RSS   Vulnerabilities for 'Inngate ig 3.01 e'   RSS

2015-07-07
 
CVE-2015-2850

 

 
Cross-site scripting (XSS) vulnerability in index-login.ant in the ANTlabs InnGate firmware on IG 3100, InnGate 3.01 E, InnGate 3.10 E, InnGate 3.10 M, SG 4, and SSG 4 devices allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

 
 
CVE-2015-2849

 

 
SQL injection vulnerability in main.ant in the ANTlabs InnGate firmware on IG 3100, InnGate 3.01 E, InnGate 3.10 E, InnGate 3.10 M, SG 4, and SSG 4 devices, when https is used, allows remote attackers to execute arbitrary SQL commands via the ppli parameter.

 
2015-04-04
 
CVE-2015-0932

 

 
The ANTlabs InnGate firmware on IG 3100, IG 3101, InnGate 3.00 E, InnGate 3.01 E, InnGate 3.02 E, InnGate 3.10 E, InnGate 3.01 G, and InnGate 3.10 G devices does not require authentication for rsync sessions, which allows remote attackers to read or write to arbitrary files via TCP traffic on port 873.

 

 >>> Vendor: Antlabs 11 Products
Inngate
Inngate ig 3.00 e
Inngate ig 3.01 e
Inngate ig 3.02 e
Inngate ig 3.10 e
Inngate ig 3.10 g
Inngate ig 3100
Inngate ig 3101
Inngate ig 3.10 m
Inngate sg 4
Inngate ssg 4


Copyright 2024, cxsecurity.com

 

Back to Top