Vulnerabilities (CVE)

Filtered by vendor Zte Subscribe
Filtered by product Zxcloud Irai Firmware
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41782 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-11 N/A 4.8 MEDIUM
There is a DLL hijacking vulnerability in ZTE ZXCLOUD iRAI, an attacker could place a fake DLL file in a specific directory and successfully exploit this vulnerability to execute malicious code.
CVE-2023-41776 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-09 N/A 7.8 HIGH
There is a local privilege escalation vulnerability of ZTE's ZXCLOUD iRAI.Attackers with regular user privileges can create a fake process, and to escalate local privileges.
CVE-2023-41779 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-09 N/A 5.5 MEDIUM
There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.
CVE-2023-41780 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-09 N/A 7.8 HIGH
There is an unsafe DLL loading vulnerability in ZTE ZXCLOUD iRAI. Due to the  program  failed to adequately validate the user's input, an attacker could exploit this vulnerability  to escalate local privileges.
CVE-2023-41783 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-09 N/A 7.8 HIGH
There is a command injection vulnerability of ZTE's ZXCLOUD iRAI. Due to the  program  failed to adequately validate the user's input, an attacker could exploit this vulnerability  to escalate local privileges.
CVE-2023-25648 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2023-12-19 N/A 7.8 HIGH
There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.
CVE-2023-25650 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2023-12-19 N/A 6.5 MEDIUM
There is an arbitrary file download vulnerability in ZXCLOUD iRAI. Since the backend does not escape special strings or restrict paths, an attacker with user permission could access the download interface by modifying the request parameter, causing arbitrary file downloads.
CVE-2021-21731 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2023-12-10 5.8 MEDIUM 8.1 HIGH
A CSRF vulnerability exists in the management page of a ZTE product.The vulnerability is caused because the management page does not fully verify whether the request comes from a trusted user. The attacker could submit a malicious request to the affected device to delete the data. This affects: ZXCLOUD iRAI All versions up to KVM-ProductV6.03.04