Lucene search

K

Mf971r Firmware Security Vulnerabilities

cve
cve

CVE-2021-21744

ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-20 04:15 PM
21
cve
cve

CVE-2021-21748

ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary...

9.8CVSS

10AI Score

0.003EPSS

2021-10-20 04:15 PM
22
2
cve
cve

CVE-2021-21745

ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to...

4.3CVSS

5.1AI Score

0.23EPSS

2021-10-20 04:15 PM
24
cve
cve

CVE-2021-21749

ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary...

9.8CVSS

10AI Score

0.003EPSS

2021-10-20 04:15 PM
26
cve
cve

CVE-2021-21743

ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP...

4.3CVSS

4.9AI Score

0.002EPSS

2021-10-20 04:15 PM
17
cve
cve

CVE-2021-21747

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-20 03:15 PM
22
cve
cve

CVE-2021-21746

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-20 03:15 PM
16