Vendor
O
Operating System
ZTE

has published 10 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

43

CRITICAL

106

HIGH

23

LOW

70

MEDIUM

0

None

242

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the ZTE vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Zxa10 s100v firmware 1 Sep 23, 2022
Zxa10 s200a firmware 1 Sep 23, 2022
Zxa10 s200t firmware 1 Sep 23, 2022
Zxcdn firmware 1 May 11, 2022
Zxcdn iamweb firmware 2 Nov 22, 2019
Zxcdn sns firmware 1 Jul 25, 2018
Zxcloud irai firmware 9 Jul 09, 2024
Zxctn 6120h firmware 1 Aug 05, 2021
Zxctn 6500 firmware 1 Apr 30, 2020
Zxdsl 831cii firmware 1 Dec 01, 2017
Zxdt22 sf01 firmware 1 Oct 19, 2017
Zxen cg200 firmware 1 Jul 18, 2022
Zxhn e8810 firmware 2 Dec 21, 2020
Zxhn e8820 firmware 2 Dec 21, 2020
Zxhn e8822 firmware 2 Dec 21, 2020
Zxhn f477 firmware 1 Feb 24, 2022
Zxhn f623 firmware 1 Mar 29, 2021
Zxhn f670 firmware 7 Aug 15, 2019
Zxhn f670l firmware 1 Nov 19, 2020
Zxhn f677 firmware 1 Feb 24, 2022