Vendor
O
Operating System
ZTE

has published 10 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

43

CRITICAL

106

HIGH

23

LOW

70

MEDIUM

0

None

242

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the ZTE vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Zxr10 1800 2s firmware 3 Jul 25, 2018
Zxr10 2800 4 almpufb low firmware 1 Sep 01, 2020
Zxr10 8900e firmware 1 Feb 26, 2021
Zxr10 8905e firmware 1 Nov 01, 2018
Zxr10 9904 firmware 1 Jan 26, 2021
Zxr10 9904 s firmware 1 Jan 26, 2021
Zxr10 9908 firmware 1 Jan 26, 2021
Zxr10 9908 s firmware 1 Jan 26, 2021
Zxr10 9916 firmware 1 Jan 26, 2021
Zxupn 9000e firmware 2 Nov 08, 2019
Zxv10 b860a firmware 2 Jan 14, 2021
Zxv10 b860av2 1 chinamobile firmware 1 Dec 28, 2018
Zxv10 b860h v5 0 firmware 1 Jun 24, 2021
Zxv10 b860h v5d0 firmware 1 Jun 16, 2023
Zxv10 b866v2f firmware 1 Jun 16, 2023
Zxv10 b866v2 firmware 1 Jun 16, 2023
Zxv10 b866v2 h firmware 1 Jun 16, 2023
Zxv10 et301 firmware 1 Aug 08, 2024
Zxv10 m910 firmware 1 Aug 30, 2021
Zxv10 w300 firmware 8 Feb 20, 2020