Lucene search

K

Ac21000 G6 Firmware Security Vulnerabilities - November

cve
cve

CVE-2023-24046

An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary commands via use of a crafted string in the ping utility.

6.8CVSS

6.7AI Score

0.0005EPSS

2023-12-04 11:15 PM
8
cve
cve

CVE-2023-24047

An Insecure Credential Management issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via use of weak hashing algorithm.

6.8CVSS

6.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
17
cve
cve

CVE-2023-24048

Cross Site Request Forgery (CSRF) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via crafted GET request to /man_password.htm.

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-04 11:15 PM
13
cve
cve

CVE-2023-24049

An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges on the device via poor credential management.

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-04 11:15 PM
8
cve
cve

CVE-2023-24050

Cross Site Scripting (XSS) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary code via crafted string when setting the Wi-Fi password in the admin panel.

5.4CVSS

5.5AI Score

0.0004EPSS

2023-12-04 11:15 PM
11
cve
cve

CVE-2023-24051

A client side rate limit issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via brute force style attacks.

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-04 11:15 PM
17
cve
cve

CVE-2023-24052

An issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via the change password functionality as it does not prompt for the current password.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-04 11:15 PM
10