Vulnerabilities > ZTE > Zxhn F670 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-08-15 CVE-2019-3418 Cross-site Scripting vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by cross-site scripting vulnerability (XSS).
network
low complexity
zte CWE-79
5.4
2019-08-15 CVE-2019-3417 OS Command Injection vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability.
network
low complexity
zte CWE-78
8.8
2018-11-16 CVE-2018-7363 Incorrect Authorization vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper authorization vulnerability.
low complexity
zte CWE-863
3.3
2018-11-16 CVE-2018-7362 Improper Access Control vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper access control vulnerability, which may allows an unauthorized user to perform unauthorized operations on the router.
network
low complexity
zte CWE-284
critical
9.0
2018-11-16 CVE-2018-7361 NULL Pointer Dereference vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by null pointer dereference vulnerability, which may allows an attacker to cause a denial of service via appviahttp service.
low complexity
zte CWE-476
3.3
2018-11-16 CVE-2018-7360 Information Exposure vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by information exposure vulnerability, which may allow an unauthenticated attacker to get the GPON SN information via appviahttp service.
low complexity
zte CWE-200
3.3
2018-11-16 CVE-2018-7359 Out-of-bounds Write vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.
network
low complexity
zte CWE-787
7.5