Filtered by vendor Zte Subscriptions
Filtered by product Zxr10 1800-2s Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-10931 1 Zte 2 Zxr10 1800-2s, Zxr10 1800-2s Firmware 2024-09-17 N/A
The ZXR10 1800-2S before v3.00.40 incorrectly restricts the download of the file directory range for WEB users, resulting in the ability to download any files and cause information leaks such as system configuration.
CVE-2017-10935 1 Zte 2 Zxr10 1800-2s, Zxr10 1800-2s Firmware 2024-09-16 N/A
All versions prior to ZSRV2 V3.00.40 of the ZTE ZXR10 1800-2S products allow remote authenticated users to bypass the original password authentication protection to change other user's password.
CVE-2017-10930 1 Zte 2 Zxr10 1800-2s, Zxr10 1800-2s Firmware 2024-09-16 N/A
The ZXR10 1800-2S before v3.00.40 incorrectly restricts access to a resource from an unauthorized actor, resulting in ordinary users being able to download configuration files to steal information like administrator accounts and passwords.