// For flags

CVE-2021-21730

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A ZTE product is impacted by improper access control vulnerability. The attacker could exploit this vulnerability to access CLI by brute force attacks.This affects: ZXHN H168N V3.5.0_TY.T6

Un producto ZTE está afectado por una vulnerabilidad de control de acceso inapropiado. El atacante podría explotar esta vulnerabilidad para acceder a la CLI por medio de ataques de fuerza bruta. Esto afecta a: ZXHN H168N versión V3.5.0_TY.T6

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-04 CVE Reserved
  • 2021-04-13 CVE Published
  • 2023-12-28 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zte
Search vendor "Zte"
Zxhn H168n Firmware
Search vendor "Zte" for product "Zxhn H168n Firmware"
3.5.0_ty.t6
Search vendor "Zte" for product "Zxhn H168n Firmware" and version "3.5.0_ty.t6"
-
Affected
in Zte
Search vendor "Zte"
Zxhn H168n
Search vendor "Zte" for product "Zxhn H168n"
--
Safe