Lucene search

K

Easergy T300 Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2020-28215

A CWE-862: Missing Authorization vulnerability exists in Easergy T300 (firmware 2.7 and older), that could cause a wide range of problems, including information exposures, denial of service, and arbitrary code execution when access control checks are not applied consistently.

9.8CVSS

9.5AI Score

0.005EPSS

2020-12-11 01:15 AM
49
3
cve
cve

CVE-2020-28216

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.

7.5CVSS

7.3AI Score

0.001EPSS

2020-12-11 01:15 AM
40
3
cve
cve

CVE-2020-28217

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.

7.5CVSS

7.3AI Score

0.001EPSS

2020-12-11 01:15 AM
41
3
cve
cve

CVE-2020-28218

A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to trick a user into initiating an unintended action.

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-11 01:15 AM
43
cve
cve

CVE-2020-7503

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is intercepted.

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-16 08:15 PM
40
cve
cve

CVE-2020-7504

A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are sent.

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-16 08:15 PM
39
cve
cve

CVE-2020-7505

A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the system.

7.2CVSS

7.3AI Score

0.001EPSS

2020-06-16 08:15 PM
41
cve
cve

CVE-2020-7506

A CWE-200: Information Exposure vulnerability exists in Easergy T300, Firmware V1.5.2 and prior, which could allow an attacker to pack or unpack the archive with the firmware for the controller and modules using the usual tar archiver resulting in an information exposure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
39
cve
cve

CVE-2020-7507

A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of service.

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-16 08:15 PM
42
cve
cve

CVE-2020-7508

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
40
cve
cve

CVE-2020-7509

A CWE-269: Improper privilege management (write) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to elevate their privileges and delete files.

7.2CVSS

6.9AI Score

0.001EPSS

2020-06-16 08:15 PM
36
cve
cve

CVE-2020-7510

A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private keys.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
47
cve
cve

CVE-2020-7511

A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute force.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-16 08:15 PM
47
cve
cve

CVE-2020-7512

A CWE-1103: Use of Platform-Dependent Third Party Components with vulnerabilities vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to exploit the component.

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
39
cve
cve

CVE-2020-7513

A CWE-312: Cleartext Storage of Sensitive Information vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to intercept traffic and read configuration data.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
38
cve
cve

CVE-2020-7561

A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted...

9.8CVSS

9.3AI Score

0.004EPSS

2020-11-19 10:15 PM
40
2