Vulnerabilities > ZTE > Zxr10 1800 2S

DATE CVE VULNERABILITY TITLE RISK
2018-07-25 CVE-2017-10935 Unspecified vulnerability in ZTE Zxr10 1800-2S Firmware
All versions prior to ZSRV2 V3.00.40 of the ZTE ZXR10 1800-2S products allow remote authenticated users to bypass the original password authentication protection to change other user's password.
network
low complexity
zte
4.0
2017-09-19 CVE-2017-10931 Path Traversal vulnerability in ZTE Zxr10 1800-2S Firmware
The ZXR10 1800-2S before v3.00.40 incorrectly restricts the download of the file directory range for WEB users, resulting in the ability to download any files and cause information leaks such as system configuration.
network
low complexity
zte CWE-22
5.0
2017-09-19 CVE-2017-10930 Files or Directories Accessible to External Parties vulnerability in ZTE Zxr10 1800-2S Firmware
The ZXR10 1800-2S before v3.00.40 incorrectly restricts access to a resource from an unauthorized actor, resulting in ordinary users being able to download configuration files to steal information like administrator accounts and passwords.
network
low complexity
zte CWE-552
5.0