CVE-2017-10931

The ZXR10 1800-2S before v3.00.40 incorrectly restricts the download of the file directory range for WEB users, resulting in the ability to download any files and cause information leaks such as system configuration.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxr10_1800-2s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxr10_1800-2s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10931

Mitre link : CVE-2017-10931

CVE.ORG link : CVE-2017-10931


JSON object : View

Products Affected

zte

  • zxr10_1800-2s_firmware
  • zxr10_1800-2s
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')