CVE-2017-10930

The ZXR10 1800-2S before v3.00.40 incorrectly restricts access to a resource from an unauthorized actor, resulting in ordinary users being able to download configuration files to steal information like administrator accounts and passwords.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxr10_1800-2s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxr10_1800-2s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10930

Mitre link : CVE-2017-10930

CVE.ORG link : CVE-2017-10930


JSON object : View

Products Affected

zte

  • zxr10_1800-2s_firmware
  • zxr10_1800-2s
CWE
CWE-552

Files or Directories Accessible to External Parties