CVE-2019-3420

All versions up to V2.5.0_EG1T5_TED of ZTE ZXHN H108N product are impacted by an information leak vulnerability. An attacker could exploit the vulnerability to obtain sensitive information and perform unauthorized operations.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_h108n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h108n:-:*:*:*:*:*:*:*

History

31 Mar 2022, 18:12

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo
CPE cpe:2.3:o:zte:zxhn_h108n_firmware:2.5.0_eg1t5_ted:*:*:*:*:*:*:* cpe:2.3:o:zte:zxhn_h108n_firmware:*:*:*:*:*:*:*:*

Information

Published : 2019-11-13 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3420

Mitre link : CVE-2019-3420

CVE.ORG link : CVE-2019-3420


JSON object : View

Products Affected

zte

  • zxhn_h108n
  • zxhn_h108n_firmware