Vulnerabilities (CVE)

Filtered by vendor Netcomm Subscribe
Filtered by product 4gt101w Software
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11647 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 3.5 LOW 5.4 MEDIUM
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to stored cross-site scripting attacks. Creating an SSID with an XSS payload results in successful exploitation.
CVE-2017-11645 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 7.5 HIGH 9.8 CRITICAL
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 do not require authentication for logfile.html, status.html, or system_config.html.
CVE-2017-11646 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 6.8 MEDIUM 8.8 HIGH
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to CSRF attacks, as demonstrated by using administration.html to disable the firewall. They does not contain any token that can mitigate CSRF vulnerabilities within the device.