RSS   Podatności dla 'Dx-350 firmware'   RSS

2018-07-13
 
CVE-2016-6552

CWE-255
 

 
Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.

 
2017-07-21
 
CVE-2017-9980

 

 
In Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, the "PING" (aka tag_ipPing) feature within the web interface allows performing command injection, via the "pip" parameter.

 
 
CVE-2017-9932

 

 
Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb has a default password of admin for the admin account.

 
 
CVE-2017-9931

 

 
Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.

 
 
CVE-2017-9930

 

 
Cross-Site Request Forgery (CSRF) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by a request to ajax.cgi that enables UPnP.

 

 >>> Vendor: Greenpacket 2 Produkty
Ox350 firmware
Dx-350 firmware


Copyright 2024, cxsecurity.com

 

Back to Top