CVE-2019-3417

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_f670_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_f670:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-15 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3417

Mitre link : CVE-2019-3417

CVE.ORG link : CVE-2019-3417


JSON object : View

Products Affected

zte

  • zxhn_f670_firmware
  • zxhn_f670
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')