Vulnerability CVE-2019-3417


Published: 2019-08-15

Description:
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ZTE -> Zxhn f670 firmware 

 References:
http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1010163

Copyright 2024, cxsecurity.com

 

Back to Top