Lucene search

K

Sailor 6222 Vhf Security Vulnerabilities

cve
cve

CVE-2014-2940

Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control by leveraging physical access or terminal...

6.6AI Score

0.002EPSS

2014-08-15 11:15 AM
28
cve
cve

CVE-2014-0328

The thraneLINK protocol implementation on Cobham devices does not verify firmware signatures, which allows attackers to execute arbitrary code by leveraging physical access or terminal access to send an SNMP request and a TFTP...

7.7AI Score

0.004EPSS

2014-08-15 11:15 AM
36
cve
cve

CVE-2014-2941

Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's...

6.8AI Score

0.002EPSS

2014-08-15 11:15 AM
24