Lucene search

K

Aterm Wf800hp Security Vulnerabilities

cve
cve

CVE-2021-20680

Cross-site scripting vulnerability in NEC Aterm devices (Aterm WG1900HP2 firmware Ver.1.3.1 and earlier, Aterm WG1900HP firmware Ver.2.5.1 and earlier, Aterm WG1800HP4 firmware Ver.1.3.1 and earlier, Aterm WG1800HP3 firmware Ver.1.5.1 and earlier, Aterm WG1200HS2 firmware Ver.2.5.0 and earlier,...

6.1CVSS

6AI Score

0.001EPSS

2021-04-26 01:15 AM
28
7
cve
cve

CVE-2021-20620

Cross-site scripting vulnerability in Aterm WF800HP firmware Ver1.0.9 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.5AI Score

0.001EPSS

2021-01-28 11:15 AM
153
3