Vulnerabilities (CVE)

Filtered by vendor Fiberhome Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27176 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_5g.cfg has cleartext passwords and 0644 permissions.
CVE-2021-27143 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / user1234 credentials for an ISP.
CVE-2021-27168 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a 6GFJdY4aAuUKJjdtSn7d password for the rdsadmin account.
CVE-2021-27155 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 3UJUh2VemEfUtesEchEC2d2e credentials for an ISP.
CVE-2021-27152 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded awnfibre / fibre@dm!n credentials for an ISP.
CVE-2019-17187 1 Fiberhome 2 Hg2201t, Hg2201t Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
/var/WEB-GUI/cgi-bin/downloadfile.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication Directory Traversal for reading arbitrary files.
CVE-2019-17186 1 Fiberhome 2 Hg2201t, Hg2201t Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
/var/WEB-GUI/cgi-bin/telnet.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication remote code execution.
CVE-2018-9249 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass by ignoring the parent.location='login.html' JavaScript code in the response to an unauthenticated request.
CVE-2018-9248 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass via a "Cookie: Name=0admin" header.
CVE-2017-16886 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services via CSRF can result in an unauthorized change of username or password of the administrator of the portal.
CVE-2017-15647 1 Fiberhome 1 Routerfiberhome Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
CVE-2017-16885 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc.
CVE-2017-14147 1 Fiberhome 2 Adsl An1020-25, Adsl An1020-25 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password.
CVE-2017-16887 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services can result in disclosure of the WLAN key/password.
CVE-2017-5544 1 Fiberhome 6 Fengine 28f-s, Fengine 52f-s, Fengine 52t-s and 3 more 2024-02-28 7.1 HIGH 5.9 MEDIUM
An issue was discovered on FiberHome Fengine S5800 switches V210R240. An unauthorized attacker can access the device's SSH service, using a password cracking tool to establish SSH connections quickly. This will trigger an increase in the SSH login timeout (each of the login attempts will occupy a connection slot for a longer time). Once this occurs, legitimate login attempts via SSH/telnet will be refused, resulting in a denial of service; you must restart the device.