Lucene search

K

Eltex ESP-200 Security Vulnerabilities

cve
cve

CVE-2018-15356

An authenticated attacker can execute arbitrary code using command ejection in Eltex ESP-200 firmware version...

8.8CVSS

8.3AI Score

0.001EPSS

2018-08-17 03:29 PM
21
cve
cve

CVE-2018-15360

An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version...

7.3CVSS

7.7AI Score

0.001EPSS

2018-08-17 03:29 PM
29
cve
cve

CVE-2018-15358

An authenticated attacker with low privileges can activate high privileged user and use it to expand attack surface in Eltex ESP-200 firmware version...

8.8CVSS

7.1AI Score

0.001EPSS

2018-08-17 03:29 PM
17
cve
cve

CVE-2018-15357

An authenticated attacker with low privileges can extract password hash information for all users in Eltex ESP-200 firmware version...

6.5CVSS

7.2AI Score

0.001EPSS

2018-08-17 03:29 PM
20
cve
cve

CVE-2018-15359

An authenticated attacker with low privileges can use insecure sudo configuration to expand attack surface in Eltex ESP-200 firmware version...

8.8CVSS

7.3AI Score

0.001EPSS

2018-08-17 03:29 PM
23