CVE-2023-25651

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:mf833u1_firmware:bd_mf833u1v1.0.0b01:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf833u1:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zte:mf286r_firmware:cr_lvwrgbmf286rv1.0.0b04:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf286r:-:*:*:*:*:*:*:*

History

19 Dec 2023, 18:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.0
First Time Zte mf286r Firmware
Zte mf286r
Zte
Zte mf833u1
Zte mf833u1 Firmware
CPE cpe:2.3:o:zte:mf286r_firmware:cr_lvwrgbmf286rv1.0.0b04:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf833u1:-:*:*:*:*:*:*:*
cpe:2.3:o:zte:mf833u1_firmware:bd_mf833u1v1.0.0b01:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf286r:-:*:*:*:*:*:*:*
References () https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032684 - () https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032684 - Vendor Advisory
CWE CWE-89

14 Dec 2023, 13:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 07:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-25651

Mitre link : CVE-2023-25651

CVE.ORG link : CVE-2023-25651


JSON object : View

Products Affected

zte

  • mf833u1
  • mf286r
  • mf833u1_firmware
  • mf286r_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-20

Improper Input Validation