Lucene search

K

Ap102 Firmware Security Vulnerabilities

cve
cve

CVE-2018-10578

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. Incorrect validation of the "old password" field in the change password form allows an attacker to bypass validation of this...

9.8CVSS

7.1AI Score

0.002EPSS

2018-05-02 09:29 PM
20
cve
cve

CVE-2018-10577

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. File upload functionality allows any users authenticated on the web interface to upload files containing code to the web root, allowing these files.....

8.8CVSS

9AI Score

0.001EPSS

2018-05-02 09:29 PM
41
cve
cve

CVE-2018-10575

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of...

9.8CVSS

9AI Score

0.004EPSS

2018-04-30 10:29 PM
40
cve
cve

CVE-2018-10576

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-only...

7.8CVSS

8.9AI Score

0.001EPSS

2018-04-30 10:29 PM
35