Vendor
O
Operating System
ZTE

has published 10 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

43

CRITICAL

106

HIGH

23

LOW

70

MEDIUM

0

None

242

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the ZTE vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
F680 firmware 1 Jun 01, 2020
F6x2w firmware 1 Jan 17, 2020
Gan9 8t101a b firmware 1 Aug 29, 2017
Hg110 firmware 1 Aug 29, 2017
Mc801a1 firmware 3 Dec 14, 2023
Mc801a firmware 3 Dec 14, 2023
Mf258 firmware 1 Jan 10, 2024
Mf286r firmware 6 Dec 14, 2023
Mf289d firmware 1 Jan 06, 2023
Mf28g firmware 1 Aug 29, 2017
Mf297d firmware 1 Jun 09, 2022
Mf65 firmware 1 Sep 26, 2018
Mf65m1 firmware 1 Sep 26, 2018
Mf833u1 firmware 1 Dec 14, 2023
Mf910s firmware 1 Nov 07, 2019
Mf920 firmware 2 Jun 11, 2019
Mf971r firmware 7 Oct 20, 2021
Netnumen dap firmware 1 Jun 11, 2019
Netnumen u31 r10 firmware 1 Jun 24, 2020
Nr8000tr firmware 1 Sep 28, 2017