Lucene search

K

Fastweb Security Vulnerabilities

cve
cve

CVE-2022-30114

A heap-based buffer overflow in a network service in Fastweb FASTGate MediaAccess FGA2130FWB, firmware version 18.3.n.0482_FW_230_FGA2130, and DGA4131FWB, firmware version up to 18.3.n.0462_FW_261_DGA4131, allows a remote attacker to reboot the device through a crafted HTTP request, causing...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-19 12:15 PM
15
cve
cve

CVE-2020-13620

Fastweb FASTGate GPON FGA2130FWB devices through 2020-05-26 allow CSRF via the router administration web panel, leading to an attacker's ability to perform administrative actions such as modifying the...

8.8CVSS

8.7AI Score

0.002EPSS

2020-11-24 06:15 PM
21
cve
cve

CVE-2019-12489

An issue was discovered on Fastweb Askey RTV1907VW 0.00.81_FW_200_Askey 2018-10-02 18:08:18 devices. By using the usb_remove service through an HTTP request, it is possible to inject and execute a command between two & characters in the mount...

9.8CVSS

9.5AI Score

0.275EPSS

2019-11-26 03:15 PM
23
cve
cve

CVE-2019-18661

Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1. An attack does not achieve administrative control of a device; however, the attacker can view all of the web pages of the administration...

7.5CVSS

7.6AI Score

0.007EPSS

2019-11-02 02:15 AM
164
cve
cve

CVE-2018-20122

The web interface on FASTGate Fastweb devices with firmware through 0.00.47_FW_200_Askey 2017-05-17 (software through 1.0.1b) exposed a CGI binary that is vulnerable to a command injection vulnerability that can be exploited to achieve remote code execution with root privileges. No authentication.....

9.8CVSS

9.9AI Score

0.004EPSS

2019-02-21 02:29 PM
20
cve
cve

CVE-2018-6023

Fastweb FASTgate 0.00.47 devices are vulnerable to CSRF, with impacts including Wi-Fi password changing, Guest Wi-Fi activating,...

8.8CVSS

8.7AI Score

0.002EPSS

2018-05-11 09:29 PM
40