All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2019-08-15T14:43:40

Updated: 2024-08-04T19:12:09.327Z

Reserved: 2018-12-31T00:00:00

Link: CVE-2019-3417

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-15T15:15:16.500

Modified: 2023-03-03T18:27:51.333

Link: CVE-2019-3417

cve-icon Redhat

No data.