Vulnerabilities > ZTE > Low

DATE CVE VULNERABILITY TITLE RISK
2019-06-11 CVE-2019-3413 Cross-site Scripting vulnerability in ZTE Netnumen DAP Firmware
All versions up to V20.18.40.R7.B1of ZTE NetNumen DAP product have an XSS vulnerability.
network
zte CWE-79
3.5
2018-11-16 CVE-2018-7360 Information Exposure vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by information exposure vulnerability, which may allow an unauthenticated attacker to get the GPON SN information via appviahttp service.
low complexity
zte CWE-200
3.3
2018-11-16 CVE-2018-7361 NULL Pointer Dereference vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by null pointer dereference vulnerability, which may allows an attacker to cause a denial of service via appviahttp service.
low complexity
zte CWE-476
3.3
2018-11-16 CVE-2018-7363 Incorrect Authorization vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper authorization vulnerability.
low complexity
zte CWE-863
3.3
2018-11-14 CVE-2018-7357 Missing Authentication for Critical Function vulnerability in ZTE Zxhn H168N Firmware
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
low complexity
zte CWE-306
3.3