The ZXR10 1800-2S before v3.00.40 incorrectly restricts the download of the file directory range for WEB users, resulting in the ability to download any files and cause information leaks such as system configuration.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zte

Published: 2017-08-10T00:00:00

Updated: 2017-09-19T13:57:01

Reserved: 2017-07-05T00:00:00


Link: CVE-2017-10931

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-19T14:29:00.273

Modified: 2017-09-27T21:51:37.457


Link: CVE-2017-10931

JSON object: View

cve-icon Redhat Information

No data.

CWE