Lucene search

K

Mf833U1 Firmware Security Vulnerabilities

cve
cve

CVE-2023-25651

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

8CVSS

7.9AI Score

0.0004EPSS

2023-12-14 07:15 AM
10