Lucene search

K

Dx-350 Firmware Security Vulnerabilities

cve
cve

CVE-2016-6552

Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.

9.8CVSS

9.3AI Score

0.002EPSS

2018-07-13 08:29 PM
22
cve
cve

CVE-2017-9930

Cross-Site Request Forgery (CSRF) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by a request to ajax.cgi that enables UPnP.

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-21 06:29 AM
24
4
cve
cve

CVE-2017-9931

Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-21 06:29 AM
24
cve
cve

CVE-2017-9932

Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb has a default password of admin for the admin account.

9.8CVSS

9.5AI Score

0.007EPSS

2017-07-21 06:29 AM
23
cve
cve

CVE-2017-9980

In Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, the "PING" (aka tag_ipPing) feature within the web interface allows performing command injection, via the "pip" parameter.

9.8CVSS

9.5AI Score

0.05EPSS

2017-07-21 06:29 AM
23