RSS   Podatności dla 'Fastgate firmware'   RSS

2019-02-21
 
CVE-2018-20122

CWE-77
 

 
The web interface on FASTGate Fastweb devices with firmware through 0.00.47_FW_200_Askey 2017-05-17 (software through 1.0.1b) exposed a CGI binary that is vulnerable to a command injection vulnerability that can be exploited to achieve remote code execution with root privileges. No authentication is required in order to trigger the vulnerability.

 
2018-05-11
 
CVE-2018-6023

CWE-352
 

 
Fastweb FASTgate 0.00.47 devices are vulnerable to CSRF, with impacts including Wi-Fi password changing, Guest Wi-Fi activating, etc.

 


Copyright 2024, cxsecurity.com

 

Back to Top