Vulnerabilities > ZTE > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-07-18 CVE-2022-23142 Unspecified vulnerability in ZTE Zxen Cg200 Firmware 1.0.0P1N5M
ZXEN CG200 has a DoS vulnerability.
network
low complexity
zte
5.3
2022-06-09 CVE-2022-23138 Use of Insufficiently Random Values vulnerability in ZTE Mf297D Firmware Mf297Dnordic1B05
ZTE's MF297D product has cryptographic issues vulnerability.
network
low complexity
zte CWE-330
5.0
2022-05-12 CVE-2022-23139 Incorrect Authorization vulnerability in ZTE Zxmp M721 Firmware 5.10.030.006
ZTE's ZXMP M721 product has a permission and access control vulnerability.
network
low complexity
zte CWE-863
6.5
2022-05-11 CVE-2022-23137 Cross-site Scripting vulnerability in ZTE Zxcdn Firmware
ZTE's ZXCDN product has a reflective XSS vulnerability.
network
zte CWE-79
4.3
2022-02-24 CVE-2022-23135 Path Traversal vulnerability in ZTE Zxhn F477 Firmware and Zxhn F677 Firmware
There is a directory traversal vulnerability in some home gateway products of ZTE.
network
low complexity
zte CWE-22
5.5
2021-12-27 CVE-2021-21750 Improper Privilege Management vulnerability in ZTE Zxin10 CMS
ZTE BigVideo Analysis product has a privilege escalation vulnerability.
local
low complexity
zte CWE-269
4.6
2021-10-20 CVE-2021-21743 Injection vulnerability in ZTE Mf971R Firmware
ZTE MF971R product has a CRLF injection vulnerability.
network
zte CWE-74
4.3
2021-10-20 CVE-2021-21744 Unspecified vulnerability in ZTE Mf971R Firmware
ZTE MF971R product has a configuration file control vulnerability.
network
low complexity
zte
5.0
2021-10-20 CVE-2021-21745 Improper Authentication vulnerability in ZTE Mf971R Firmware
ZTE MF971R product has a Referer authentication bypass vulnerability.
network
zte CWE-287
4.3
2021-10-20 CVE-2021-21746 Cross-site Scripting vulnerability in ZTE Mf971R Firmware
ZTE MF971R product has reflective XSS vulnerability.
network
zte CWE-79
4.3