Lucene search

K
cveZteCVE-2021-21728
HistoryApr 09, 2021 - 6:15 p.m.

CVE-2021-21728

2021-04-0918:15:13
CWE-400
zte
web.nvd.nist.gov
38
4
zte
product
configuration error
vulnerability
resource consumption
cve-2021-21728
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

A ZTE product has a configuration error vulnerability. Because a certain port is open by default, an attacker can consume system processing resources by flushing a large number of packets to the port, and successfully exploiting this vulnerability could reduce system processing capabilities. This affects: ZXA10 C300M all versions up to V4.3P8.

Affected configurations

Nvd
Node
ztezxa10_c300mMatch-
AND
ztezxa10_c300m_firmwareRange<4.5
VendorProductVersionCPE
ztezxa10_c300m-cpe:2.3:h:zte:zxa10_c300m:-:*:*:*:*:*:*:*
ztezxa10_c300m_firmware*cpe:2.3:o:zte:zxa10_c300m_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ZXA10 C300M",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "all versions up to V4.3P8"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

Related for CVE-2021-21728