Filtered by vendor Watchguard Subscriptions
Filtered by product Ap100 Firmware Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10578 1 Watchguard 8 Ap100, Ap100 Firmware, Ap102 and 5 more 2024-08-05 N/A
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. Incorrect validation of the "old password" field in the change password form allows an attacker to bypass validation of this field.
CVE-2018-10577 1 Watchguard 8 Ap100, Ap100 Firmware, Ap102 and 5 more 2024-08-05 N/A
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. File upload functionality allows any users authenticated on the web interface to upload files containing code to the web root, allowing these files to be executed as root.
CVE-2018-10575 1 Watchguard 6 Ap100, Ap100 Firmware, Ap102 and 3 more 2024-08-05 N/A
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of /bin/false.
CVE-2018-10576 1 Watchguard 6 Ap100, Ap100 Firmware, Ap102 and 3 more 2024-08-05 N/A
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-only user).