Vulnerabilities (CVE)

Filtered by vendor Sweex Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4502 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2024-02-28 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.
CVE-2011-4501 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2024-02-28 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
CVE-2008-5041 1 Sweex 1 Ro002 Router 2024-02-28 7.5 HIGH N/A
Sweex RO002 Router with firmware Ts03-072 has "rdc123" as its default password for the "rdc123" account, which makes it easier for remote attackers to obtain access. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2004-2455 1 Sweex 1 Wireless Broadband Router Accesspoint 802.11g 2024-02-28 7.5 HIGH N/A
Sweex Wireless Broadband Router/Accesspoint 802.11g (LC000060) allows remote attackers to obtain sensitive information and gain privileges by using TFTP to download the nvram file, then extracting the username, password, and other data from the file.