Lucene search

K

Nbg-418n Firmware Security Vulnerabilities

cve
cve

CVE-2015-7283

The web administration interface on ZyXEL NBG-418N devices with firmware 1.00(AADZ.3)C0 has a default password of 1234 for the admin account, which allows remote attackers to obtain administrative privileges by leveraging a LAN session.

8.1CVSS

8.1AI Score

0.007EPSS

2015-12-31 05:59 AM
25
cve
cve

CVE-2015-7284

Cross-site request forgery (CSRF) vulnerability on ZyXEL NBG-418N devices with firmware 1.00(AADZ.3)C0 allows remote attackers to hijack the authentication of arbitrary users.

8CVSS

8.2AI Score

0.001EPSS

2015-12-31 05:59 AM
22
cve
cve

CVE-2019-6710

Zyxel NBG-418N v2 v1.00(AAXM.4)C0 devices allow login.cgi CSRF.

8.8CVSS

8.7AI Score

0.013EPSS

2019-03-07 11:29 PM
43
cve
cve

CVE-2022-45441

A cross-site scripting (XSS) vulnerability in Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.13)C0, which could allow an attacker to store malicious scripts in the Logs page of the GUI on a vulnerable device. A successful XSS attack could force an authenticated user to execute the stored m...

8.2CVSS

5.7AI Score

0.001EPSS

2023-02-07 02:15 AM
20
cve
cve

CVE-2023-22921

A cross-site scripting (XSS) vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker with administrator privileges to store malicious scripts using a web management interface parameter, resulting in denial-of-service (DoS) condi...

7.5CVSS

6.6AI Score

0.001EPSS

2023-05-01 05:15 PM
25
cve
cve

CVE-2023-22922

A buffer overflow vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote unauthenticated attacker to cause DoS conditions by sending crafted packets if Telnet is enabled on a vulnerable device.

7.5CVSS

7.7AI Score

0.002EPSS

2023-05-01 05:15 PM
22
cve
cve

CVE-2023-22923

A format string vulnerability in a binary of the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker to cause denial-of-service (DoS) conditions on an affected device.

6.5CVSS

6.1AI Score

0.001EPSS

2023-05-01 05:15 PM
15
cve
cve

CVE-2023-22924

A buffer overflow vulnerability in the Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.14)C0 could allow a remote authenticated attacker with administrator privileges to cause denial-of-service (DoS) conditions by executing crafted CLI commands on a vulnerable device.

4.9CVSS

5.2AI Score

0.001EPSS

2023-05-01 05:15 PM
18