Page 4 of 151 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

There is a command injection vulnerability in a mobile internet product of ZTE. Due to insufficient validation of SET_DEVICE_LED interface parameter, an authenticated attacker could use the vulnerability to execute arbitrary commands. Existe una vulnerabilidad de inyección de comandos en un producto de Internet móvil de ZTE. Debido a la insuficiente validación del parámetro de interfaz SET_DEVICE_LED, un atacante autenticado podría utilizar la vulnerabilidad para ejecutar comandos arbitrarios. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of ZTE MF286R routers. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032544 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 3.3EPSS: 0%CPEs: 34EXPL: 0

There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an application without user permission. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1030664 •

CVSS: 7.1EPSS: 0%CPEs: 34EXPL: 0

There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could delete some system files without user permission. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1030664 •

CVSS: 7.1EPSS: 0%CPEs: 34EXPL: 0

There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could overwrite some system configuration files and user installers without user permission. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1030664 •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

There is a SQL injection vulnerability in Some ZTE Mobile Internet products. Due to insufficient validation of the input parameters of the SNTP interface, an authenticated attacker could use the vulnerability to execute stored XSS attacks. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1028624 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •