CWE
89 20
Advisory Published
Updated

CVE-2023-25651: SQL Injection Vulnerability in Some ZTE Mobile Internet Products

First published: Thu Dec 14 2023(Updated: )

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

Credit: psirt@zte.com.cn

Affected SoftwareAffected VersionHow to fix
All of
Zte Mf833u1 Firmware=bd_mf833u1v1.0.0b01
Zte Mf833u1
All of
Zte Mf286r Firmware=cr_lvwrgbmf286rv1.0.0b04
ZTE MF286R

Remedy

BD_MF833U1V1.0.0B02,  CR_LVWRGBMF286RV1.0.1B01

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203