ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zte

Published: 2018-11-14T15:00:00

Updated: 2018-12-12T10:57:01

Reserved: 2018-02-22T00:00:00


Link: CVE-2018-7357

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-14T15:29:02.187

Modified: 2019-10-09T23:42:15.503


Link: CVE-2018-7357

JSON object: View

cve-icon Redhat Information

No data.

CWE