8
CVSSv3

CVE-2023-25651

Published: 14/12/2023 Updated: 19/12/2023
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 0

Vulnerability Summary

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

Vulnerable Product Search on Vulmon Subscribe to Product

zte mf833u1_firmware bd_mf833u1v1.0.0b01

zte mf286r_firmware cr_lvwrgbmf286rv1.0.0b04