Vendor
O
Operating System
ZTE

has published 10 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

43

CRITICAL

106

HIGH

23

LOW

70

MEDIUM

0

None

242

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the ZTE vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Nr8120a firmware 1 Sep 28, 2017
Nr8120 firmware 1 Sep 28, 2017
Nr8150 firmware 1 Sep 28, 2017
Nr8250 firmware 1 Sep 28, 2017
Nr8950 firmware 1 Sep 28, 2017
Nubia z50 firmware 1 Aug 17, 2023
Otcp firmware 2 Dec 05, 2022
Ox 330p firmware 2 Aug 29, 2017
R5300g4 firmware 2 Jul 20, 2020
R5500g4 firmware 2 Jul 20, 2020
R8500g4 firmware 2 Jul 20, 2020
Red magic 8 pro firmware 0
Redmagic 8 pro firmware 1 Jan 04, 2024
Up t2 4k firmware 1 Jun 16, 2023
V40 pro firmware 3 May 30, 2023
W300v1 0 0s zrd tr1 d68 firmware 1 Aug 29, 2017
Wf820 lte outdoor cpe firmware 2 Jun 11, 2019
Zxa10 b700v7 firmware 1 Sep 23, 2022
Zxa10 b710c a12 firmware 1 Sep 23, 2022
Zxa10 b710s2 a19 firmware 1 Sep 23, 2022