Filtered by vendor Zte Subscriptions
Filtered by product Zxhn H108n Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-7255 1 Zte 12 Gan9.8t101a-b, Gan9.8t101a-b Firmware, Hg110 and 9 more 2024-08-06 N/A
ZTE OX-330P, ZXHN H108N, W300V1.0.0S_ZRD_TR1_D68, HG110, GAN9.8T101A-B, MF28G, ZXHN H108N use non-unique X.509 certificates and SSH host keys, which might allow remote attackers to obtain credentials or other sensitive information via a man-in-the-middle attack, passive decryption attack, or impersonating a legitimate device.
CVE-2019-3420 1 Zte 2 Zxhn H108n, Zxhn H108n Firmware 2024-08-04 6.5 Medium
All versions up to V2.5.0_EG1T5_TED of ZTE ZXHN H108N product are impacted by an information leak vulnerability. An attacker could exploit the vulnerability to obtain sensitive information and perform unauthorized operations.
CVE-2021-21729 1 Zte 4 Zxhn H108n, Zxhn H108n Firmware, Zxhn H168n and 1 more 2024-08-03 6.5 Medium
Some ZTE products have CSRF vulnerability. Because some pages lack CSRF random value verification, attackers could perform illegal authorization operations by constructing messages.This affects: ZXHN H168N V3.5.0_EG1T5_TE, V2.5.5, ZXHN H108N V2.5.5_BTMT1