CVE-2021-21748

ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Information

Published : 2021-10-20 09:15

Updated : 2021-10-25 09:24


NVD link : CVE-2021-21748

Mitre link : CVE-2021-21748


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

zte

  • mf971r_firmware
  • mf971r