Improper Privilege Management vulnerability in ZTE ZXR10 1800-2S series ,ZXR10 2800-4,ZXR10 3800-8,ZXR10 160 series on 64 bit allows Functionality Bypass.This issue affects ZXR10 1800-2S series ,ZXR10 2800-4,ZXR10 3800-8,ZXR10 160 series: V4.00.10 and earlier.
History

Thu, 10 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Zte
Zte zxr10 160 Firmware
Zte zxr10 1800-2s Firmware
Zte zxr10 2800-4 Firmware
Zte zxr10 3800-8 Firmware
CPEs cpe:2.3:o:zte:zxr10_160_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxr10_1800-2s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxr10_2800-4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxr10_3800-8_firmware:*:*:*:*:*:*:*:*
Vendors & Products Zte
Zte zxr10 160 Firmware
Zte zxr10 1800-2s Firmware
Zte zxr10 2800-4 Firmware
Zte zxr10 3800-8 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 09:00:00 +0000

Type Values Removed Values Added
Description Improper Privilege Management vulnerability in ZTE ZXR10 1800-2S series ,ZXR10 2800-4,ZXR10 3800-8,ZXR10 160 series on 64 bit allows Functionality Bypass.This issue affects ZXR10 1800-2S series ,ZXR10 2800-4,ZXR10 3800-8,ZXR10 160 series: V4.00.10 and earlier.
Title Weak Password Vulnerability in ZTE ZSR V2 Intelligent Multi Service Router
Weaknesses CWE-269
References
Metrics cvssV3_1

{'score': 6, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2024-10-10T08:51:35.299Z

Updated: 2024-10-10T13:38:50.810Z

Reserved: 2024-01-05T01:51:09.681Z

Link: CVE-2024-22068

cve-icon Vulnrichment

Updated: 2024-10-10T13:38:43.390Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-10T09:15:03.190

Modified: 2024-10-10T12:51:56.987

Link: CVE-2024-22068

cve-icon Redhat

No data.