Lucene search

K

Rx4-1500 Firmware Security Vulnerabilities

cve
cve

CVE-2020-8798

httpd in Juplink RX4-1500 v1.0.3-v1.0.5 allows remote attackers to change or access router settings by connecting to the unauthenticated setup3.htm endpoint from the local...

5.5CVSS

7.5AI Score

0.001EPSS

2020-04-23 07:15 PM
24
cve
cve

CVE-2020-8797

Juplink RX4-1500 v1.0.3 allows remote attackers to gain root access to the Linux subsystem via an unsanitized exec call (aka Command Line Injection), if the undocumented telnetd service is enabled and the attacker can authenticate as admin from the local...

6.7CVSS

7.8AI Score

0.001EPSS

2020-04-23 06:15 PM
26