Lucene search

K

NBG-418N V2 Firmware Security Vulnerabilities

cve
cve

CVE-2023-22921

A cross-site scripting (XSS) vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker with administrator privileges to store malicious scripts using a web management interface parameter, resulting in denial-of-service (DoS)...

7.5CVSS

6.7AI Score

0.001EPSS

2023-05-01 05:15 PM
21
cve
cve

CVE-2023-22923

A format string vulnerability in a binary of the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker to cause denial-of-service (DoS) conditions on an affected...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-01 05:15 PM
15
cve
cve

CVE-2023-22924

A buffer overflow vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker with administrator privileges to cause denial-of-service (DoS) conditions by executing crafted CLI commands on a vulnerable...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-01 05:15 PM
16
cve
cve

CVE-2023-22922

A buffer overflow vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote unauthenticated attacker to cause DoS conditions by sending crafted packets if Telnet is enabled on a vulnerable...

7.5CVSS

7.7AI Score

0.002EPSS

2023-05-01 05:15 PM
21
cve
cve

CVE-2022-45441

A cross-site scripting (XSS) vulnerability in Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.13)C0, which could allow an attacker to store malicious scripts in the Logs page of the GUI on a vulnerable device. A successful XSS attack could force an authenticated user to execute the stored.....

6.1CVSS

5.7AI Score

0.001EPSS

2023-02-07 02:15 AM
20