Vulnerabilities > ZTE

DATE CVE VULNERABILITY TITLE RISK
2018-11-16 CVE-2018-7360 Information Exposure vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by information exposure vulnerability, which may allow an unauthenticated attacker to get the GPON SN information via appviahttp service.
low complexity
zte CWE-200
3.3
2018-11-16 CVE-2018-7359 Out-of-bounds Write vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.
network
low complexity
zte CWE-787
7.5
2018-11-14 CVE-2018-7358 Improper Authentication vulnerability in ZTE Zxhn H168N Firmware
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper change control vulnerability, which may allow an unauthorized user to perform unauthorized operations.
low complexity
zte CWE-287
5.8
2018-11-14 CVE-2018-7357 Missing Authentication for Critical Function vulnerability in ZTE Zxhn H168N Firmware
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
low complexity
zte CWE-306
3.3
2018-11-01 CVE-2018-7356 Authentication Bypass by Capture-replay vulnerability in ZTE Zxr10 8905E Firmware
All versions up to V3.03.10.B23P2 of ZTE ZXR10 8905E product are impacted by TCP Initial Sequence Number (ISN) reuse vulnerability, which can generate easily predictable ISN, and allows remote attackers to spoof connections.
network
low complexity
zte CWE-294
5.0
2018-09-26 CVE-2018-7355 Cross-site Scripting vulnerability in ZTE Mf65 Firmware and Mf65M1 Firmware
All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability.
network
zte CWE-79
4.3
2018-07-25 CVE-2017-10937 SQL Injection vulnerability in ZTE Zxiptv-Ucm Firmware
SQL injection vulnerability in all versions prior to V2.01.05.09 of the ZTE ZXIPTV-UCM product allows remote attackers to execute arbitrary SQL commands via the opertype parameter, resulting in the disclosure of database information.
network
low complexity
zte CWE-89
5.0
2018-07-25 CVE-2017-10936 SQL Injection vulnerability in ZTE Zxcdn-Sns Firmware
SQL injection vulnerability in all versions prior to V4.01.01 of the ZTE ZXCDN-SNS product allows remote attackers to execute arbitrary SQL commands via the aoData parameter, resulting in the disclosure of database information.
network
low complexity
zte CWE-89
5.0
2018-07-25 CVE-2017-10935 Unspecified vulnerability in ZTE Zxr10 1800-2S Firmware
All versions prior to ZSRV2 V3.00.40 of the ZTE ZXR10 1800-2S products allow remote authenticated users to bypass the original password authentication protection to change other user's password.
network
low complexity
zte
4.0
2018-07-25 CVE-2017-10934 Deserialization of Untrusted Data vulnerability in ZTE Zxiptv-Epg Firmware
All versions prior to V5.09.02.02T4 of the ZTE ZXIPTV-EPG product use the Java RMI service in which the servers use the Apache Commons Collections (ACC) library that may result in Java deserialization vulnerabilities.
network
low complexity
zte CWE-502
7.5