Vulnerabilities > ZTE > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-12-02 CVE-2014-9184 Improper Authentication vulnerability in ZTE Zxdsl 831Cii
ZTE ZXDSL 831CII allows remote attackers to bypass authentication via a direct request to (1) main.cgi, (2) adminpasswd.cgi, (3) userpasswd.cgi, (4) upload.cgi, (5) conprocess.cgi, or (6) connect.cgi.
network
low complexity
zte CWE-287
5.0
2014-11-20 CVE-2014-9020 Cross-Site Scripting vulnerability in ZTE Zxdsl 831 and Zxdsl 831Cii
Cross-site scripting (XSS) vulnerability in the Quick Stats page (psilan.cgi) in ZTE ZXDSL 831 and 831CII allows remote attackers to inject arbitrary web script or HTML via the domainname parameter in a save action.
network
zte CWE-79
4.3
2014-11-20 CVE-2014-9019 Cross-Site Request Forgery (CSRF) vulnerability in ZTE Zxdsl 831Cii
Multiple cross-site request forgery (CSRF) vulnerabilities in ZTE ZXDSL 831CII allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin user name or (2) conduct cross-site scripting (XSS) attacks via the sysUserName parameter in a save action to adminpasswd.cgi or (3) change the admin user password via the sysPassword parameter in a save action to adminpasswd.cgi.
network
zte CWE-352
6.8
2014-11-20 CVE-2014-8493 Permissions, Privileges, and Access Controls vulnerability in ZTE Zxhn H108L Firmware 4.0.0Dzrqgr4
ZTE ZXHN H108L with firmware 4.0.0d_ZRQ_GR4 allows remote attackers to modify the CWMP configuration via a crafted request to Forms/access_cwmp_1.
network
low complexity
zte CWE-264
5.0
2014-07-16 CVE-2014-4154 Permissions, Privileges, and Access Controls vulnerability in ZTE Zxv10 W300 and Zxv10 W300 Firmware
ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the PPPoE/PPPoA password via a direct request for basic/tc2wanfun.js.
network
low complexity
zte CWE-264
5.0
2014-06-19 CVE-2014-4155 Cross-Site Request Forgery (CSRF) vulnerability in ZTE Zxv10 W300 and Zxv10 W300 Firmware
Cross-site request forgery (CSRF) vulnerability in the ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK allows remote attackers to hijack the authentication of administrators for requests that change the admin password via a request to Forms/tools_admin_1.
network
zte CWE-352
6.8
2012-08-31 CVE-2012-4746 Cross-Site Request Forgery (CSRF) vulnerability in ZTE Zxdsl 831Iiv7.5.0Az29Ov
Cross-site request forgery (CSRF) vulnerability in accessaccount.cgi in ZTE ZXDSL 831IIV7.5.0a_Z29_OV allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via the sysPassword parameter.
network
zte CWE-352
6.8