Vulnerabilities > ZTE > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-25 CVE-2017-10935 Unspecified vulnerability in ZTE Zxr10 1800-2S Firmware
All versions prior to ZSRV2 V3.00.40 of the ZTE ZXR10 1800-2S products allow remote authenticated users to bypass the original password authentication protection to change other user's password.
network
low complexity
zte
4.0
2017-12-01 CVE-2017-16953 Improper Authentication vulnerability in ZTE Zxdsl 831Cii Firmware
connoppp.cgi on ZTE ZXDSL 831CII devices does not require HTTP Basic Authentication, which allows remote attackers to modify the PPPoE configuration or set up a malicious configuration via a GET request.
network
low complexity
zte CWE-287
5.0
2017-10-19 CVE-2017-10933 Path Traversal vulnerability in ZTE Zxdt22 Sf01 Firmware
All versions prior to V2.06.00.00 of ZTE ZXDT22 SF01, an monitoring system of ZTE energy product, are impacted by directory traversal vulnerability that allows remote attackers to read arbitrary files on the system via a full path name after host address.
network
low complexity
zte CWE-22
5.0
2017-09-19 CVE-2017-10931 Path Traversal vulnerability in ZTE Zxr10 1800-2S Firmware
The ZXR10 1800-2S before v3.00.40 incorrectly restricts the download of the file directory range for WEB users, resulting in the ability to download any files and cause information leaks such as system configuration.
network
low complexity
zte CWE-22
5.0
2017-09-19 CVE-2017-10930 Files or Directories Accessible to External Parties vulnerability in ZTE Zxr10 1800-2S Firmware
The ZXR10 1800-2S before v3.00.40 incorrectly restricts access to a resource from an unauthorized actor, resulting in ordinary users being able to download configuration files to steal information like administrator accounts and passwords.
network
low complexity
zte CWE-552
5.0
2017-08-29 CVE-2015-7255 Information Exposure vulnerability in ZTE products
ZTE OX-330P, ZXHN H108N, W300V1.0.0S_ZRD_TR1_D68, HG110, GAN9.8T101A-B, MF28G, ZXHN H108N use non-unique X.509 certificates and SSH host keys, which might allow remote attackers to obtain credentials or other sensitive information via a man-in-the-middle attack, passive decryption attack, or impersonating a legitimate device.
network
low complexity
zte CWE-200
5.0
2015-12-30 CVE-2015-8703 Information Exposure vulnerability in ZTE Zxhn H108N R1A Firmware and Zxv10 W300 Firmware
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than CVE-2015-7248.
network
low complexity
zte CWE-200
4.0
2015-12-30 CVE-2015-7252 Cross-site Scripting vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.
network
zte CWE-79
4.3
2015-12-30 CVE-2015-7249 Permissions, Privileges, and Access Controls vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd action.
network
low complexity
zte CWE-264
6.8
2015-12-30 CVE-2015-7248 Information Exposure vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote attackers to discover usernames and password hashes by reading the cgi-bin/webproc HTML source code, a different vulnerability than CVE-2015-8703.
network
low complexity
zte CWE-200
5.0