Vendor
O
Operating System
ZTE

has published 10 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

43

CRITICAL

106

HIGH

23

LOW

70

MEDIUM

0

None

242

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the ZTE vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Zxv10 w908 firmware 1 Dec 01, 2020
Zxv10 xt802 firmware 1 Aug 08, 2024