Lucene search

K

Swisscom Security Vulnerabilities

cve
cve

CVE-2020-16134

An issue was discovered on Swisscom Internet Box 2, Internet Box Standard, Internet Box Plus prior to 10.04.38, Internet Box 3 prior to 11.01.20, and Internet Box light prior to 08.06.06. Given the (user-configurable) credentials for the local Web interface or physical access to a device's plus or....

8CVSS

7.5AI Score

0.0004EPSS

2020-08-04 07:15 PM
38
cve
cve

CVE-2019-19940

Incorrect input sanitation in text-oriented user interfaces (telnet, ssh) in Swisscom Centro Grande before 6.16.12 allows remote authenticated users to execute arbitrary commands via command...

7.2CVSS

7.4AI Score

0.003EPSS

2020-03-16 04:15 PM
21
cve
cve

CVE-2019-19941

Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing...

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-16 04:15 PM
15
cve
cve

CVE-2019-19942

Missing output sanitation in Swisscom Centro Grande Centro Grande before 6.16.12, Centro Business 1.0 (ADB) before 7.10.18, and Centro Business 2.0 before 8.02.04 allows a remote attacker to perform DNS spoofing against the web interface via crafted hostnames in DHCP...

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-16 04:15 PM
23
cve
cve

CVE-2018-16596

A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple...

7.5CVSS

8.2AI Score

0.002EPSS

2018-12-17 07:29 PM
17
cve
cve

CVE-2018-16225

The QBee MultiSensor Camera through 4.16.4 accepts unencrypted network traffic from clients (such as the QBee Cam application through 1.0.5 for Android and the Swisscom Home application up to 10.7.2 for Android), which results in an attacker being able to reuse cookies to bypass authentication and....

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-18 09:29 PM
24
cve
cve

CVE-2018-6765

Swisscom MySwisscomAssistant 2.17.1.1065 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded. It allows an attacker to load a .dll of the attacker's choosing...

7.8CVSS

7.9AI Score

0.009EPSS

2018-03-27 05:29 PM
20
cve
cve

CVE-2018-6766

Swisscom TVMediaHelper 1.1.0.50 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded. It allows an attacker to load a .dll of the attacker's choosing that could....

7.8CVSS

7.9AI Score

0.009EPSS

2018-03-27 05:29 PM
17
cve
cve

CVE-2015-1188

The certificate verification functions in the HNDS service in Swisscom Centro Grande (ADB) DSL routers with firmware before 6.14.00 allows remote attackers to access the management functions via unknown...

7AI Score

0.004EPSS

2015-05-20 06:59 PM
16