Vulnerabilities > ZTE > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-41781 Cross-site Scripting vulnerability in ZTE Mf258 Firmware Ztestdv1.0.0B08/Ztestdv1.0.0B10
There is a Cross-site scripting (XSS)  vulnerability in ZTE MF258.
network
low complexity
zte CWE-79
6.1
2024-01-05 CVE-2023-41782 Uncontrolled Search Path Element vulnerability in ZTE Zxcloud Irai Firmware
There is a DLL hijacking vulnerability in ZTE ZXCLOUD iRAI, an attacker could place a fake DLL file in a specific directory and successfully exploit this vulnerability to execute malicious code.
local
low complexity
zte CWE-427
4.8
2024-01-04 CVE-2023-41784 Unspecified vulnerability in ZTE Redmagic 8 PRO Firmware Gencnnx729Jv1.0.0B21Mr
Permissions and Access Control Vulnerability in ZTE Red Magic 8 Pro
local
low complexity
zte
5.5
2024-01-03 CVE-2023-41779 Incorrect Authorization vulnerability in ZTE Zxcloud Irai Firmware
There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.
local
low complexity
zte CWE-863
5.5
2023-12-14 CVE-2023-25642 Classic Buffer Overflow vulnerability in ZTE Mc801A1 Firmware and Mc801A Firmware
There is a buffer overflow vulnerability in some ZTE mobile internet producsts.
network
low complexity
zte CWE-120
6.5
2023-12-14 CVE-2023-25650 Unspecified vulnerability in ZTE Zxcloud Irai Firmware 6.03.04
There is an arbitrary file download vulnerability in ZXCLOUD iRAI.
network
low complexity
zte
6.5
2023-01-06 CVE-2022-39072 SQL Injection vulnerability in ZTE Mf286R Firmware and Mf289D Firmware
There is a SQL injection vulnerability in Some ZTE Mobile Internet products.
network
low complexity
zte CWE-89
5.4
2022-12-05 CVE-2022-23143 Incorrect Permission Assignment for Critical Resource vulnerability in ZTE Otcp Firmware 1.19.20.02
ZTE OTCP product is impacted by a permission and access control vulnerability.
network
low complexity
zte CWE-732
6.5
2022-11-22 CVE-2022-39067 Classic Buffer Overflow vulnerability in ZTE Mf286R Firmware
There is a buffer overflow vulnerability in ZTE MF286R.
network
low complexity
zte CWE-120
6.5
2022-11-08 CVE-2022-39069 SQL Injection vulnerability in ZTE Zaip-Aie
There is a SQL injection vulnerability in ZTE ZAIP-AIE.
network
low complexity
zte CWE-89
5.3