RSS   Vulnerabilities for 'Nplug firmware'   RSS

2018-10-10
 
CVE-2018-17337

CWE-79
 

 
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.

 
 
CVE-2018-12456

CWE-352
 

 
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.

 
 
CVE-2018-12455

CWE-287
 

 
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.

 

 >>> Vendor: Intelbras 8 Products
Wrn 240 firmware
Wrn 150 firmware
Telefone ip firmware
Ncloud 300 firmware
Win 240 firmware
Nplug firmware
Iwr 3000n firmware
Iwr 1000n firmware


Copyright 2024, cxsecurity.com

 

Back to Top