Lucene search

K

Easergy T300 (firmware Version 1.5.2 And Older) Security Vulnerabilities

cve
cve

CVE-2020-7509

A CWE-269: Improper privilege management (write) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to elevate their privileges and delete...

7.2CVSS

6.9AI Score

0.001EPSS

2020-06-16 08:15 PM
31
cve
cve

CVE-2020-7508

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
34
cve
cve

CVE-2020-7512

A CWE-1103: Use of Platform-Dependent Third Party Components with vulnerabilities vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to exploit the...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
30
cve
cve

CVE-2020-7513

A CWE-312: Cleartext Storage of Sensitive Information vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to intercept traffic and read configuration...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
32
cve
cve

CVE-2020-7511

A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-16 08:15 PM
40
cve
cve

CVE-2020-7503

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-16 08:15 PM
32
cve
cve

CVE-2020-7504

A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-16 08:15 PM
33
cve
cve

CVE-2020-7505

A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the...

7.2CVSS

7.3AI Score

0.001EPSS

2020-06-16 08:15 PM
34
cve
cve

CVE-2020-7507

A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-16 08:15 PM
35
cve
cve

CVE-2020-7510

A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
40