Lucene search

K

Ac21000 G6 Firmware Security Vulnerabilities

cve
cve

CVE-2023-24052

An issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via the change password functionality as it does not prompt for the current...

9.8CVSS

7.8AI Score

0.001EPSS

2023-12-04 11:15 PM
4
cve
cve

CVE-2023-24046

An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary commands via use of a crafted string in the ping...

6.8CVSS

7.6AI Score

0.0004EPSS

2023-12-04 11:15 PM
4
cve
cve

CVE-2023-24048

Cross Site Request Forgery (CSRF) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via crafted GET request to...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-04 11:15 PM
9
cve
cve

CVE-2023-24051

A client side rate limit issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via brute force style...

9.8CVSS

7.6AI Score

0.001EPSS

2023-12-04 11:15 PM
12
cve
cve

CVE-2023-24050

Cross Site Scripting (XSS) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary code via crafted string when setting the Wi-Fi password in the admin...

5.4CVSS

6.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
4
cve
cve

CVE-2023-24047

An Insecure Credential Management issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via use of weak hashing...

6.8CVSS

7.6AI Score

0.0004EPSS

2023-12-04 11:15 PM
8
cve
cve

CVE-2023-24049

An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges on the device via poor credential...

9.8CVSS

7.6AI Score

0.001EPSS

2023-12-04 11:15 PM
3