CVE-2019-3417

CVE-2019-3417

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.

Source: CVE-2019-3417

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다