There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2023-12-14T07:03:54.704Z

Updated: 2024-08-02T11:25:19.271Z

Reserved: 2023-02-09T19:47:48.023Z

Link: CVE-2023-25651

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-14T07:15:08.270

Modified: 2023-12-19T18:46:27.270

Link: CVE-2023-25651

cve-icon Redhat

No data.