Lucene search

K
cve[email protected]CVE-2023-25651
HistoryDec 14, 2023 - 7:15 a.m.

CVE-2023-25651

2023-12-1407:15:08
CWE-89
CWE-20
web.nvd.nist.gov
9
cve
2023
25651
sql injection
zte
mobile internet
products
vulnerability
sms interface
parameter
authenticated attacker
information leak

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

There is a SQL injection vulnerability in some ZTE mobile internetย products.ย Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

Affected configurations

NVD
Node
ztemf833u1_firmwareMatchbd_mf833u1v1.0.0b01
AND
ztemf833u1Match-
Node
ztemf286r_firmwareMatchcr_lvwrgbmf286rv1.0.0b04
AND
ztemf286rMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "Mobile Internet Products",
    "vendor": "ZTE",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.0B01",
        "status": "affected",
        "version": "BD_MF833U1V1.0.0B01",
        "versionType": "V1.0.0B01"
      },
      {
        "lessThanOrEqual": "V1.0.0B04",
        "status": "affected",
        "version": "CR_LVWRGBMF286RV1.0.0B04",
        "versionType": "V1.0.0B04"
      }
    ]
  }
]

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Related for CVE-2023-25651