Vulnerabilities (CVE)

Filtered by vendor Netcomm Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11647 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 3.5 LOW 5.4 MEDIUM
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to stored cross-site scripting attacks. Creating an SSID with an XSS payload results in successful exploitation.
CVE-2017-11645 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 7.5 HIGH 9.8 CRITICAL
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 do not require authentication for logfile.html, status.html, or system_config.html.
CVE-2017-11646 1 Netcomm 2 4gt101w Bootloader, 4gt101w Software 2024-02-28 6.8 MEDIUM 8.8 HIGH
NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to CSRF attacks, as demonstrated by using administration.html to disable the firewall. They does not contain any token that can mitigate CSRF vulnerabilities within the device.
CVE-2017-5900 1 Netcomm 2 Nb16wv-02, Nb16wv-02 Firmware 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the NetComm NB16WV-02 router with firmware NB16WV_R0.09 allows remote authenticated users to inject arbitrary web script or HTML via the S801F0334 parameter to hdd.htm.
CVE-2005-0895 1 Netcomm 1 Nb1300 2024-02-28 5.0 MEDIUM N/A
Netcomm 1300NB DSL Modem allows remote attackers to cause a denial of service (device hang) via a large number of ping packets.