CVE-2021-21735

A ZTE product has an information leak vulnerability. Due to improper permission settings, an attacker with ordinary user permissions could exploit this vulnerability to obtain some sensitive user information through the wizard page without authentication. This affects ZXHN H168N all versions up to V3.5.0_EG1T4_TE.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_h168n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:*

History

17 Jun 2021, 18:56

Type Values Removed Values Added
References (MISC) https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1015924 - (MISC) https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1015924 - Vendor Advisory
CWE CWE-281
CPE cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxhn_h168n_firmware:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5

10 Jun 2021, 12:32

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-10 12:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-21735

Mitre link : CVE-2021-21735

CVE.ORG link : CVE-2021-21735


JSON object : View

Products Affected

zte

  • zxhn_h168n_firmware
  • zxhn_h168n
CWE
CWE-281

Improper Preservation of Permissions