Lucene search

K

P-660hw Security Vulnerabilities

cve
cve

CVE-2018-5330

ZyXEL P-660HW v3 devices allow remote attackers to cause a denial of service (router unreachable/unresponsive) via a flood of fragmented UDP...

7.5CVSS

7.4AI Score

0.004EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-17901

ZyXEL P-660HW v3 devices allow remote attackers to cause a denial of service (CPU consumption) via a flood of IP packets with a TTL of...

7.5CVSS

7.4AI Score

0.001EPSS

2017-12-29 10:29 PM
24
cve
cve

CVE-2015-6017

Multiple cross-site scripting (XSS) vulnerabilities in Forms/rpAuth_1 on ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0) allow remote attackers to inject arbitrary web script or HTML via the (1) LoginPassword or (2) hiddenPassword...

6.1CVSS

6.4AI Score

0.001EPSS

2015-12-31 05:59 AM
29
cve
cve

CVE-2015-6016

ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0), PMG5318-B20A devices with firmware 1.00AANC0b5, and NBG-418N devices have a default password of 1234 for the admin account, which allows remote attackers to obtain administrative access via unspecified...

9.8CVSS

9.4AI Score

0.019EPSS

2015-12-31 05:59 AM
20
cve
cve

CVE-2014-4162

Multiple cross-site request forgery (CSRF) vulnerabilities in the Zyxel P-660HW-T1 (v3) wireless router allow remote attackers to hijack the authentication of administrators for requests that change the (1) wifi password or (2) SSID via a request to...

7.5AI Score

0.012EPSS

2014-06-16 06:55 PM
26
cve
cve

CVE-2013-3588

The web management interface on Zyxel P660 devices allows remote attackers to cause a denial of service (reboot) via a flood of TCP SYN...

6.8AI Score

0.007EPSS

2014-04-02 03:58 AM
34
cve
cve

CVE-2013-6786

Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject...

7.6AI Score

0.002EPSS

2014-01-16 07:55 PM
137
cve
cve

CVE-2008-1526

ZyXEL Prestige routers, including P-660, P-661, and P-662 models with firmware 3.40(PE9) and 3.40(AGD.2) through 3.40(AHQ.3), do not use a salt when calculating an MD5 password hash, which makes it easier for attackers to crack...

7.5CVSS

7.6AI Score

0.002EPSS

2008-03-26 10:44 AM
21
cve
cve

CVE-2008-1254

Multiple cross-site request forgery (CSRF) vulnerabilities on the ZyXEL P-660HW series router allow remote attackers to (1) change DNS servers and (2) add keywords to the "bannedlist" via unspecified...

7AI Score

0.003EPSS

2008-03-10 05:44 PM
27
cve
cve

CVE-2008-1257

Cross-site scripting (XSS) vulnerability in Forms/DiagGeneral_2 on the ZyXEL P-660HW series router allows remote attackers to inject arbitrary web script or HTML via the PingIPAddr...

5.7AI Score

0.002EPSS

2008-03-10 05:44 PM
28
cve
cve

CVE-2008-1255

The ZyXEL P-660HW series router maintains authentication state by IP address, which allows remote attackers to bypass authentication by establishing a session from a source IP address of a previously authenticated...

6.7AI Score

0.005EPSS

2008-03-10 05:44 PM
22
cve
cve

CVE-2008-1256

The ZyXEL P-660HW series router has "admin" as its default password, which allows remote attackers to gain administrative...

6.9AI Score

0.008EPSS

2008-03-10 05:44 PM
28