CVE-2018-7357

ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk1.2t2:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk1.2t5:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk11t:*:*:*:*:*:*:*
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk11t7:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-14 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7357

Mitre link : CVE-2018-7357

CVE.ORG link : CVE-2018-7357


JSON object : View

Products Affected

zte

  • zxhn_h168n_firmware
  • zxhn_h168n
CWE
CWE-306

Missing Authentication for Critical Function