Lucene search

K

Sagemcom Security Vulnerabilities

cve
cve

CVE-2017-6552

Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephon...

7.5CVSS

7.5AI Score

0.029EPSS

2017-03-09 09:59 AM
8
cve
cve

CVE-2019-19494

Broadcom based cable modems across multiple vendors are vulnerable to a buffer overflow, which allows a remote attacker to execute arbitrary code at the kernel level via JavaScript run in a victim's browser. Examples of affected products include Sagemcom F@st 3890 prior to 50.10.21_T4, Sagemcom F@s...

8.8CVSS

8.8AI Score

0.152EPSS

2020-01-09 01:15 PM
28
cve
cve

CVE-2019-9555

Sagemcom F@st 5260 routers using firmware version 0.4.39, in WPA mode, default to using a PSK that is generated from a 2-part wordlist of known values and a nonce with insufficient entropy. The number of possible PSKs is about 1.78 billion, which is too small.

5.3CVSS

5.2AI Score

0.001EPSS

2019-03-05 11:29 PM
22
cve
cve

CVE-2020-21733

Sagemcom F@ST3686 v1.0 HUN 3.97.0 has XSS via RgDiagnostics.asp, RgDdns.asp, RgFirewallEL.asp, RgVpnL2tpPptp.asp.

6.1CVSS

6AI Score

0.002EPSS

2020-09-14 12:15 PM
20
cve
cve

CVE-2020-24034

Sagemcom F@ST 5280 routers using firmware version 1.150.61 have insecure deserialization that allows any authenticated user to perform a privilege escalation to any other user. By making a request with valid sess_id, nonce, and ha1 values inside of the serialized session cookie, an attacker may alt...

8.8CVSS

8.8AI Score

0.011EPSS

2020-09-01 06:15 PM
56
cve
cve

CVE-2020-29138

Incorrect Access Control in the configuration backup path in SAGEMCOM F@ST3486 NET DOCSIS 3.0, software NET_4.109.0, allows remote unauthenticated users to download the router configuration file via the /backupsettings.conf URI, when any valid session is running.

5.3CVSS

5.4AI Score

0.002EPSS

2020-11-27 04:15 PM
50
cve
cve

CVE-2021-3304

Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long sessionKey to the goform/login URI.

9.8CVSS

9.6AI Score

0.004EPSS

2021-01-26 06:16 PM
32