Lucene search

K

Nplug Firmware Security Vulnerabilities

cve
cve

CVE-2018-17337

Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-10 09:29 PM
21
cve
cve

CVE-2018-12455

Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a...

8.1CVSS

7.9AI Score

0.004EPSS

2018-10-10 09:29 PM
18
cve
cve

CVE-2018-12456

Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote...

8.8CVSS

8.7AI Score

0.001EPSS

2018-10-10 09:29 PM
19