CVE-2021-21730

A ZTE product is impacted by improper access control vulnerability. The attacker could exploit this vulnerability to access CLI by brute force attacks.This affects: ZXHN H168N V3.5.0_TY.T6
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_h168n_firmware:3.5.0_ty.t6:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

22 Apr 2021, 15:53

Type Values Removed Values Added
CPE cpe:2.3:o:zte:zxhn_h168n_firmware:3.5.0_ty.t6:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:*
References (MISC) https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1014864 - (MISC) https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1014864 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 9.8
CWE CWE-863

13 Apr 2021, 16:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21730

Mitre link : CVE-2021-21730

CVE.ORG link : CVE-2021-21730


JSON object : View

Products Affected

zte

  • zxhn_h168n
  • zxhn_h168n_firmware