1 results (0.001 seconds)

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

There is a SQL injection vulnerability in Some ZTE Mobile Internet products. Due to insufficient validation of the input parameters of the SNTP interface, an authenticated attacker could use the vulnerability to execute stored XSS attacks. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1028624 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •