Lucene search

K

Nsg 9000 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-14943

Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.

9.8CVSS

9.5AI Score

0.002EPSS

2018-08-05 06:29 PM
28