Vulnerabilities (CVE)

Filtered by vendor Aterm Subscribe
Filtered by product Wg2600hp2
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20622 1 Aterm 4 Wg2600hp, Wg2600hp2, Wg2600hp2 Firmware and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20621 1 Aterm 4 Wg2600hp, Wg2600hp2, Wg2600hp2 Firmware and 1 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2017-12575 1 Aterm 2 Wg2600hp2, Wg2600hp2 Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered on the NEC Aterm WG2600HP2 1.0.2. The router has a set of web service APIs for access to and setup of the configuration. Some APIs don't require authentication. An attacker could exploit this vulnerability by sending a crafted HTTP request to retrieve DHCP clients, firmware version, and network status (ex.: curl -X http://[IP]/aterm_httpif.cgi/negotiate -d "REQ_ID=SUPPORT_IF_GET").