Lucene search

K

Dsr-500N Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2013-5945

Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQ...

9.8CVSS

10AI Score

0.018EPSS

2020-02-11 12:15 PM
36
cve
cve

CVE-2021-39615

D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedde...

9.8CVSS

9.5AI Score

0.007EPSS

2021-08-23 10:15 PM
35
2