Lucene search

K

Fastgate Firmware Security Vulnerabilities

cve
cve

CVE-2018-20122

The web interface on FASTGate Fastweb devices with firmware through 0.00.47_FW_200_Askey 2017-05-17 (software through 1.0.1b) exposed a CGI binary that is vulnerable to a command injection vulnerability that can be exploited to achieve remote code execution with root privileges. No authentication i...

9.8CVSS

9.9AI Score

0.004EPSS

2019-02-21 02:29 PM
20
cve
cve

CVE-2018-6023

Fastweb FASTgate 0.00.47 devices are vulnerable to CSRF, with impacts including Wi-Fi password changing, Guest Wi-Fi activating, etc.

8.8CVSS

8.7AI Score

0.002EPSS

2018-05-11 09:29 PM
40
cve
cve

CVE-2019-18661

Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1. An attack does not achieve administrative control of a device; however, the attacker can view all of the web pages of the administration console.

7.5CVSS

7.6AI Score

0.007EPSS

2019-11-02 02:15 AM
164