Lucene search

K
nvd[email protected]NVD:CVE-2023-25651
HistoryDec 14, 2023 - 7:15 a.m.

CVE-2023-25651

2023-12-1407:15:08
CWE-20
CWE-89
web.nvd.nist.gov
cve-2023-25651
zte
sql injection
sms interface
information leak

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

There is a SQL injection vulnerability in some ZTE mobile internetย products.ย Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

Affected configurations

NVD
Node
ztemf833u1_firmwareMatchbd_mf833u1v1.0.0b01
AND
ztemf833u1Match-
Node
ztemf286r_firmwareMatchcr_lvwrgbmf286rv1.0.0b04
AND
ztemf286rMatch-

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

Related for NVD:CVE-2023-25651