Lucene search

K

Nsg 9000 Firmware Security Vulnerabilities

cve
cve

CVE-2018-14942

Harmonic NSG 9000 devices allow remote authenticated users to conduct directory traversal attacks, as demonstrated by "POST /PY/EMULATION_GET_FILE" or "POST /PY/EMULATION_EXPORT" with FileName=../../../passwd in the POST data.

8.8CVSS

8.3AI Score

0.006EPSS

2018-08-05 06:29 PM
23
cve
cve

CVE-2018-14943

Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.

9.8CVSS

9.5AI Score

0.002EPSS

2018-08-05 06:29 PM
25