CVE-2019-3417

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_f670_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_f670:-:*:*:*:*:*:*:*

Information

Published : 2019-08-15 08:15

Updated : 2023-03-03 10:27


NVD link : CVE-2019-3417

Mitre link : CVE-2019-3417


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

zte

  • zxhn_f670_firmware
  • zxhn_f670