CVE-2019-3417

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by command injection vulnerability. Due to insufficient parameter validation check, an authorized user can exploit this vulnerability to take control of user router system.
Configurations

Configuration 1


Information

Published : 2019-08-15 03:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-3417

Mitre link : CVE-2019-3417

Products Affected
CWE