Lucene search

K

ZTE MF920 Security Vulnerabilities

cve
cve

CVE-2019-3411

All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by information leak vulnerability. Due to some interfaces can obtain the WebUI login password without login, an attacker can exploit the vulnerability to obtain sensitive information about the affected...

7.5CVSS

6.2AI Score

0.002EPSS

2019-06-11 08:29 PM
94
cve
cve

CVE-2019-3412

All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by command execution vulnerability. Due to some interfaces do not adequately verify parameters, an attacker can execute arbitrary commands through specific...

9.8CVSS

7.6AI Score

0.003EPSS

2019-06-11 08:29 PM
95