Lucene search

K

4gt101w Software Security Vulnerabilities

cve
cve

CVE-2017-11645

NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 do not require authentication for logfile.html, status.html, or...

9.8CVSS

7.6AI Score

0.003EPSS

2017-07-28 05:29 AM
23
cve
cve

CVE-2017-11646

NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to CSRF attacks, as demonstrated by using administration.html to disable the firewall. They does not contain any token that can mitigate CSRF vulnerabilities within the...

8.8CVSS

7.5AI Score

0.001EPSS

2017-07-28 05:29 AM
23
cve
cve

CVE-2017-11647

NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to stored cross-site scripting attacks. Creating an SSID with an XSS payload results in successful...

5.4CVSS

5.6AI Score

0.001EPSS

2017-07-28 05:29 AM
27