Lucene search

K

Netcore Router Firmware Security Vulnerabilities

cve
cve

CVE-2018-25069

A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.

9.8CVSS

9.4AI Score

0.01EPSS

2023-01-07 09:15 AM
34
cve
cve

CVE-2023-0113

A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched rem...

7.5CVSS

7.3AI Score

0.002EPSS

2023-01-07 09:15 AM
35
cve
cve

CVE-2023-0114

A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approac...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-07 09:15 AM
28