Lucene search

K

Aterm Wg1200Hs2 Firmware Security Vulnerabilities

cve
cve

CVE-2020-5524

Aterm series (Aterm WF1200C firmware Ver1.2.1 and earlier, Aterm WG1200CR firmware Ver1.2.1 and earlier, Aterm WG2600HS firmware Ver1.3.2 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands with root privileges via UPnP function.

8.8CVSS

8.9AI Score

0.001EPSS

2020-02-21 10:15 AM
49
cve
cve

CVE-2020-5635

Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker on the adjacent network to send a specially crafted request to a specific URL, which may result in an arbitrary command execution.

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-14 03:15 AM
45
6
cve
cve

CVE-2020-5636

Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker with an administrative privilege to send a specially crafted request to a specific URL, which may result in an arbitrary command execution.

6.8CVSS

7.3AI Score

0.001EPSS

2020-12-14 03:15 AM
46
2
cve
cve

CVE-2020-5637

Improper validation of integrity check value vulnerability in Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker with an administrative privilege to execute a malicious program.

6.8CVSS

7.2AI Score

0.0004EPSS

2020-12-14 03:15 AM
41
3
cve
cve

CVE-2021-20680

Cross-site scripting vulnerability in NEC Aterm devices (Aterm WG1900HP2 firmware Ver.1.3.1 and earlier, Aterm WG1900HP firmware Ver.2.5.1 and earlier, Aterm WG1800HP4 firmware Ver.1.3.1 and earlier, Aterm WG1800HP3 firmware Ver.1.5.1 and earlier, Aterm WG1200HS2 firmware Ver.2.5.0 and earlier, Ate...

6.1CVSS

6AI Score

0.001EPSS

2021-04-26 01:15 AM
34
7
cve
cve

CVE-2021-20709

Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by send...

7.2CVSS

7.9AI Score

0.001EPSS

2021-04-26 01:15 AM
28
6
cve
cve

CVE-2021-20712

Improper access control vulnerability in NEC Aterm WG2600HS firmware Ver1.5.1 and earlier, and Aterm WX3000HP firmware Ver1.1.2 and earlier allows a device connected to the LAN side to be accessed from the WAN side due to the defect in the IPv6 firewall function.

5.3CVSS

6.2AI Score

0.001EPSS

2021-04-26 01:15 AM
25
7