Lucene search

K

P-660hw Security Vulnerabilities

cve
cve

CVE-2008-1254

Multiple cross-site request forgery (CSRF) vulnerabilities on the ZyXEL P-660HW series router allow remote attackers to (1) change DNS servers and (2) add keywords to the "bannedlist" via unspecified vectors.

7AI Score

0.003EPSS

2008-03-10 05:44 PM
27
cve
cve

CVE-2008-1255

The ZyXEL P-660HW series router maintains authentication state by IP address, which allows remote attackers to bypass authentication by establishing a session from a source IP address of a previously authenticated user.

6.7AI Score

0.005EPSS

2008-03-10 05:44 PM
22
cve
cve

CVE-2008-1256

The ZyXEL P-660HW series router has "admin" as its default password, which allows remote attackers to gain administrative access.

6.9AI Score

0.008EPSS

2008-03-10 05:44 PM
28
cve
cve

CVE-2008-1257

Cross-site scripting (XSS) vulnerability in Forms/DiagGeneral_2 on the ZyXEL P-660HW series router allows remote attackers to inject arbitrary web script or HTML via the PingIPAddr parameter.

5.7AI Score

0.002EPSS

2008-03-10 05:44 PM
28
cve
cve

CVE-2013-3588

The web management interface on Zyxel P660 devices allows remote attackers to cause a denial of service (reboot) via a flood of TCP SYN packets.

6.8AI Score

0.007EPSS

2014-04-02 03:58 AM
34
cve
cve

CVE-2014-4162

Multiple cross-site request forgery (CSRF) vulnerabilities in the Zyxel P-660HW-T1 (v3) wireless router allow remote attackers to hijack the authentication of administrators for requests that change the (1) wifi password or (2) SSID via a request to Forms/WLAN_General_1.

7.5AI Score

0.012EPSS

2014-06-16 06:55 PM
26