Filtered by vendor Greenpacket Subscriptions
Filtered by product Dx-350 Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-6552 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2024-08-06 N/A
Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.
CVE-2017-9980 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2024-08-05 N/A
In Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, the "PING" (aka tag_ipPing) feature within the web interface allows performing command injection, via the "pip" parameter.
CVE-2017-9931 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2024-08-05 N/A
Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.
CVE-2017-9932 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2024-08-05 N/A
Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb has a default password of admin for the admin account.
CVE-2017-9930 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2024-08-05 N/A
Cross-Site Request Forgery (CSRF) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by a request to ajax.cgi that enables UPnP.