Vulnerabilities (CVE)

Filtered by vendor Zte Subscribe
Total 142 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12695 21 Asus, Broadcom, Canon and 18 more 217 Rt-n11, Adsl, Selphy Cp1200 and 214 more 2024-04-08 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2023-41784 1 Zte 2 Redmagic 8 Pro, Redmagic 8 Pro Firmware 2024-02-28 N/A 5.5 MEDIUM
Permissions and Access Control Vulnerability in ZTE Red Magic 8 Pro
CVE-2023-25648 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-02-05 N/A 7.8 HIGH
There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.
CVE-2023-25650 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-02-05 N/A 6.5 MEDIUM
There is an arbitrary file download vulnerability in ZXCLOUD iRAI. Since the backend does not escape special strings or restrict paths, an attacker with user permission could access the download interface by modifying the request parameter, causing arbitrary file downloads.
CVE-2023-25643 1 Zte 4 Mc801a, Mc801a1, Mc801a1 Firmware and 1 more 2024-02-05 N/A 8.8 HIGH
There is a command injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of multiple network parameters, an authenticated attacker could use the vulnerability to execute arbitrary commands.
CVE-2023-25642 1 Zte 4 Mc801a, Mc801a1, Mc801a1 Firmware and 1 more 2024-02-05 N/A 6.5 MEDIUM
There is a buffer overflow vulnerability in some ZTE mobile internet producsts. Due to insufficient validation of tcp port parameter, an authenticated attacker could use the vulnerability to perform a denial of service attack. 
CVE-2023-41781 1 Zte 2 Mf258, Mf258 Firmware 2024-02-05 N/A 6.1 MEDIUM
There is a Cross-site scripting (XSS)  vulnerability in ZTE MF258. Due to insufficient input validation of SMS interface parameter, an XSS attack will be triggered.
CVE-2023-25651 1 Zte 4 Mf286r, Mf286r Firmware, Mf833u1 and 1 more 2024-02-05 N/A 8.0 HIGH
There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.
CVE-2023-25644 1 Zte 4 Mc801a, Mc801a1, Mc801a1 Firmware and 1 more 2024-02-05 N/A 7.5 HIGH
There is a denial of service vulnerability in some ZTE mobile internet products. Due to insufficient validation of Web interface parameter, an attacker could use the vulnerability to perform a denial of service attack.
CVE-2023-25645 1 Zte 10 Up T2 4k, Up T2 4k Firmware, Zxv10 B860h V5d0 and 7 more 2024-02-04 N/A 7.7 HIGH
There is a permission and access control vulnerability in some ZTE AndroidTV STBs. Due to improper permission settings, non-privileged application can perform functions that are protected with signature/privilege-level permissions. Exploitation of this vulnerability could clear personal data and applications on the user's device, affecting device operation.
CVE-2022-39074 1 Zte 34 Axon 40 Ultra, Axon 40 Ultra Firmware, Blade A31 and 31 more 2024-02-04 N/A 3.3 LOW
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an application without user permission.
CVE-2022-39071 1 Zte 34 Axon 40 Ultra, Axon 40 Ultra Firmware, Blade A31 and 31 more 2024-02-04 N/A 7.1 HIGH
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could overwrite some system configuration files and user installers without user permission.
CVE-2022-39075 1 Zte 34 Axon 40 Ultra, Axon 40 Ultra Firmware, Blade A31 and 31 more 2024-02-04 N/A 7.1 HIGH
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could delete some system files without user permission.
CVE-2022-39067 1 Zte 2 Mf286r, Mf286r Firmware 2024-02-04 N/A 6.5 MEDIUM
There is a buffer overflow vulnerability in ZTE MF286R. Due to lack of input validation on parameters of the wifi interface, an authenticated attacker could use the vulnerability to perform a denial of service attack.
CVE-2022-45957 1 Zte 2 Zxhn-h108ns, Zxhn-h108ns Firmware 2024-02-04 N/A 7.5 HIGH
ZTE ZXHN-H108NS router with firmware version H108NSV1.0.7u_ZRD_GR2_A68 is vulnerable to remote stack buffer overflow.
CVE-2022-39066 1 Zte 2 Mf286r, Mf286r Firmware 2024-02-04 N/A 8.8 HIGH
There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.
CVE-2022-39072 1 Zte 4 Mf286r, Mf286r Firmware, Mf289d and 1 more 2024-02-04 N/A 5.4 MEDIUM
There is a SQL injection vulnerability in Some ZTE Mobile Internet products. Due to insufficient validation of the input parameters of the SNTP interface, an authenticated attacker could use the vulnerability to execute stored XSS attacks.
CVE-2022-39070 1 Zte 4 Zxa10 C300m, Zxa10 C300m Firmware, Zxa10 C350m and 1 more 2024-02-04 N/A 9.8 CRITICAL
There is an access control vulnerability in some ZTE PON OLT products. Due to improper access control settings, remote attackers could use the vulnerability to log in to the device and execute any operation.
CVE-2022-23142 1 Zte 2 Zxen Cg200, Zxen Cg200 Firmware 2024-02-04 N/A 5.3 MEDIUM
ZXEN CG200 has a DoS vulnerability. An attacker could construct and send a large number of HTTP GET requests in a short time, which can make the product management websites not accessible.
CVE-2022-23144 1 Zte 30 Zxa10 B700v7, Zxa10 B700v7 Firmware, Zxa10 B710c-a12 and 27 more 2024-02-04 N/A 9.1 CRITICAL
There is a broken access control vulnerability in ZTE ZXvSTB product. Due to improper permission control, attackers could use this vulnerability to delete the default application type, which affects normal use of system.