Vulnerabilities > ZTE > High

DATE CVE VULNERABILITY TITLE RISK
2020-06-08 CVE-2020-12695 Incorrect Default Permissions vulnerability in multiple products
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
7.5
2019-11-08 CVE-2019-3426 Improper Input Validation vulnerability in ZTE Zxupn-9000E Firmware
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by the input validation vulnerability.
network
low complexity
zte CWE-20
7.5
2019-11-08 CVE-2019-3425 Incorrect Permission Assignment for Critical Resource vulnerability in ZTE Zxupn-9000E Firmware
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by vulnerability of permission and access control.
network
low complexity
zte CWE-732
7.5
2019-08-15 CVE-2019-3417 OS Command Injection vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability.
network
low complexity
zte CWE-78
8.8
2019-06-11 CVE-2019-3412 OS Command Injection vulnerability in ZTE Mf920 Firmware
All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by command execution vulnerability.
network
low complexity
zte CWE-78
7.5
2018-11-16 CVE-2018-7359 Out-of-bounds Write vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.
network
low complexity
zte CWE-787
7.5
2018-07-25 CVE-2017-10934 Deserialization of Untrusted Data vulnerability in ZTE Zxiptv-Epg Firmware
All versions prior to V5.09.02.02T4 of the ZTE ZXIPTV-EPG product use the Java RMI service in which the servers use the Apache Commons Collections (ACC) library that may result in Java deserialization vulnerabilities.
network
low complexity
zte CWE-502
7.5
2017-08-24 CVE-2015-7257 Weak Password Recovery Mechanism for Forgotten Password vulnerability in ZTE Zxv10 W300 Firmware W300V2.1.0Fer7Peo57/W300V2.1.0Her7Peo57
ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated non-administrator users to change the admin password by intercepting an outgoing password change request, and changing the username parameter from "support" to "admin".
network
zte CWE-640
8.5
2015-12-30 CVE-2015-7250 Path Traversal vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
Absolute path traversal vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to read arbitrary files via a full pathname in the getpage parameter.
network
low complexity
zte CWE-22
7.8
2014-07-16 CVE-2014-4018 Credentials Management vulnerability in ZTE Zxv10 W300 and Zxv10 W300 Firmware
The ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK has a default password of admin for the admin account, which makes it easier for remote attackers to obtain access via unspecified vectors.
network
low complexity
zte CWE-255
7.8