Lucene search

K

Harmonicinc Security Vulnerabilities

cve
cve

CVE-2018-14941

Harmonic NSG 9000 devices allow remote authenticated users to read the webapp.py source code via a direct request for the /webapp.py URI.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-05 06:29 PM
27
cve
cve

CVE-2018-14942

Harmonic NSG 9000 devices allow remote authenticated users to conduct directory traversal attacks, as demonstrated by "POST /PY/EMULATION_GET_FILE" or "POST /PY/EMULATION_EXPORT" with FileName=../../../passwd in the POST data.

8.8CVSS

8.3AI Score

0.006EPSS

2018-08-05 06:29 PM
29
cve
cve

CVE-2018-14943

Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.

9.8CVSS

9.5AI Score

0.002EPSS

2018-08-05 06:29 PM
28
cve
cve

CVE-2023-33477

In Harmonic NSG 9000-6G devices, an authenticated remote user can obtain source code by directly requesting a special path.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-06 08:15 PM
19