Vulnerabilites related to zte - mf971r_firmware
Vulnerability from fkie_nvd
Published
2021-10-20 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." }, { "lang": "es", "value": "El producto ZTE MF971R presenta dos vulnerabilidades de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Un atacante podr\u00eda explotar las vulnerabilidades para ejecutar c\u00f3digo arbitrario" } ], "id": "CVE-2021-21749", "lastModified": "2024-11-21T05:48:56.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T16:15:08.293", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 15:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." }, { "lang": "es", "value": "El producto ZTE MF971R presenta una vulnerabilidad de tipo XSS reflexiva. Un atacante podr\u00eda usar la vulnerabilidad para conseguir informaci\u00f3n de las cookies" } ], "id": "CVE-2021-21746", "lastModified": "2024-11-21T05:48:55.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T15:15:07.673", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." }, { "lang": "es", "value": "El producto ZTE MF971R presenta dos vulnerabilidades de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Un atacante podr\u00eda explotar las vulnerabilidades para ejecutar c\u00f3digo arbitrario" } ], "id": "CVE-2021-21748", "lastModified": "2024-11-21T05:48:55.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T16:15:08.250", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request." }, { "lang": "es", "value": "El producto ZTE MF971R presenta una vulnerabilidad de inyecci\u00f3n de CRLF. Un atacante podr\u00eda aprovechar esta vulnerabilidad para modificar la informaci\u00f3n del encabezado de respuesta HTTP mediante una petici\u00f3n HTTP especialmente dise\u00f1ada" } ], "id": "CVE-2021-21743", "lastModified": "2024-11-21T05:48:55.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T16:15:08.103", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click." }, { "lang": "es", "value": "El producto ZTE MF971R presenta una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n Referer. Sin la verificaci\u00f3n de tipo CSRF, un atacante podr\u00eda usar esta vulnerabilidad para llevar a cabo operaciones de autorizaci\u00f3n ilegales mediante el env\u00edo de una petici\u00f3n al usuario para que haga clic" } ], "id": "CVE-2021-21745", "lastModified": "2024-11-21T05:48:55.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T16:15:08.203", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 15:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." }, { "lang": "es", "value": "El producto ZTE MF971R presenta una vulnerabilidad de tipo XSS reflexiva. Un atacante podr\u00eda usar la vulnerabilidad para conseguir informaci\u00f3n de las cookies" } ], "id": "CVE-2021-21747", "lastModified": "2024-11-21T05:48:55.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T15:15:07.727", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-20 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zte | mf971r_firmware | v1.0.0b05 | |
zte | mf971r | * | |
zte | mf971r_firmware | 1v1.0.0b06 | |
zte | mf971r | * | |
zte | mf971r_firmware | 2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | s2v1.0.0b03 | |
zte | mf971r | * | |
zte | mf971r_firmware | sv1.0.0b05 | |
zte | mf971r | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "72A4F659-C656-47D6-B38E-5BA8E73DCD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*", "matchCriteriaId": "35FA4400-636F-48E7-AF1E-9416D9E9386F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "252BBFAA-0053-441A-8F20-A737EF573355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*", "matchCriteriaId": "7B066F08-DDC4-4868-8FD2-620E46660B64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1BD70-DC47-4B81-A906-3FD76E593F75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A7F54F4-E324-4D1E-839E-677396BAFE49", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled." }, { "lang": "es", "value": "El producto ZTE MF971R presenta una vulnerabilidad de control de archivos de configuraci\u00f3n. Un atacante podr\u00eda usar esta vulnerabilidad para modificar los par\u00e1metros de configuraci\u00f3n del dispositivo, causando que algunas funciones de seguridad del dispositivo sean deshabilitadas" } ], "id": "CVE-2021-21744", "lastModified": "2024-11-21T05:48:55.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-20T16:15:08.160", "references": [ { "source": "psirt@zte.com.cn", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "sourceIdentifier": "psirt@zte.com.cn", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-21746
Vulnerability from cvelistv5
Published
2021-10-20 14:34
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T14:34:39", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21746", "datePublished": "2021-10-20T14:34:39", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21748
Vulnerability from cvelistv5
Published
2021-10-20 15:24
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "stack-based buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T15:24:44", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21748", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "stack-based buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21748", "datePublished": "2021-10-20T15:24:44", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21744
Vulnerability from cvelistv5
Published
2021-10-20 15:18
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled." } ], "problemTypes": [ { "descriptions": [ { "description": "configuration file control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T15:18:18", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "configuration file control" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21744", "datePublished": "2021-10-20T15:18:18", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21749
Vulnerability from cvelistv5
Published
2021-10-20 15:22
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "stack-based buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T15:22:06", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21749", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "stack-based buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21749", "datePublished": "2021-10-20T15:22:06", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21747
Vulnerability from cvelistv5
Published
2021-10-20 14:38
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T14:38:33", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21747", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21747", "datePublished": "2021-10-20T14:38:33", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21745
Vulnerability from cvelistv5
Published
2021-10-20 15:20
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click." } ], "problemTypes": [ { "descriptions": [ { "description": "Referer authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T15:20:50", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Referer authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21745", "datePublished": "2021-10-20T15:20:50", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21743
Vulnerability from cvelistv5
Published
2021-10-20 15:19
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request.
References
▼ | URL | Tags |
---|---|---|
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MF971R", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } ], "descriptions": [ { "lang": "en", "value": "ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request." } ], "problemTypes": [ { "descriptions": [ { "description": "CRLF injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T15:19:32", "orgId": "6786b568-6808-4982-b61f-398b0d9679eb", "shortName": "zte" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@zte.com.cn", "ID": "CVE-2021-21743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MF971R", "version": { "version_data": [ { "version_value": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CRLF injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764", "refsource": "MISC", "url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764" } ] } } } }, "cveMetadata": { "assignerOrgId": "6786b568-6808-4982-b61f-398b0d9679eb", "assignerShortName": "zte", "cveId": "CVE-2021-21743", "datePublished": "2021-10-20T15:19:32", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }