Vulnerabilities > ZTE

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-6864 Information Exposure vulnerability in ZTE E8820V3 Firmware 3.1.0.1000.4
ZTE E8820V3 router product is impacted by an information leak vulnerability.
low complexity
zte CWE-200
3.3
2020-02-27 CVE-2020-6863 Incorrect Permission Assignment for Critical Resource vulnerability in ZTE E8820V3 Firmware 3.1.0.1000.4
ZTE E8820V3 router product is impacted by a permission and access control vulnerability.
low complexity
zte CWE-732
3.3
2020-02-20 CVE-2014-4019 Information Exposure vulnerability in ZTE Zxv10 W300 Firmware W300V1.0.0Azrdlk
ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to read backup files via a direct request for rom-0.
network
low complexity
zte CWE-200
5.0
2020-01-17 CVE-2020-6862 Incorrect Resource Transfer Between Spheres vulnerability in ZTE F6X2W Firmware 6.0.10P2T2/6.0.10P2T5
V6.0.10P2T2 and V6.0.10P2T5 of F6x2W product are impacted by Information leak vulnerability.
network
low complexity
zte CWE-669
5.0
2019-12-23 CVE-2019-3431 Insufficiently Protected Credentials vulnerability in ZTE Zxcloud Goldendata VAP Zxivsvapportalxzgav4.01.01.02
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability.
network
low complexity
zte CWE-522
5.0
2019-12-23 CVE-2019-3430 Information Exposure vulnerability in ZTE Zxcloud Goldendata VAP Zxivsvapportalxzgav4.01.01.02
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability.
network
low complexity
zte CWE-200
4.0
2019-12-23 CVE-2019-3429 Information Exposure Through Log Files vulnerability in ZTE Zxcloud Goldendata VAP Zxivsvapportalxzgav4.01.01.02
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have a file reading vulnerability.
network
low complexity
zte CWE-532
5.0
2019-11-22 CVE-2019-3428 Unspecified vulnerability in ZTE Zxcdn Iamweb Firmware 6.01.03.01
The version V6.01.03.01 of ZTE ZXCDN IAMWEB product is impacted by a configuration error vulnerability.
network
low complexity
zte
4.0
2019-11-22 CVE-2019-3427 Code Injection vulnerability in ZTE Zxcdn Iamweb Firmware 6.01.03.01
The version V6.01.03.01 of ZTE ZXCDN IAMWEB product is impacted by a code injection vulnerability.
network
low complexity
zte CWE-94
6.5
2019-11-13 CVE-2019-3420 Unspecified vulnerability in ZTE Zxhn H108N Firmware 2.5.0Eg1T5Ted
All versions up to V2.5.0_EG1T5_TED of ZTE ZXHN H108N product are impacted by an information leak vulnerability.
low complexity
zte
3.3