Filtered by vendor Eltex Subscriptions
Filtered by product Esp-200 Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15359 1 Eltex 2 Esp-200, Esp-200 Firmware 2024-08-05 N/A
An authenticated attacker with low privileges can use insecure sudo configuration to expand attack surface in Eltex ESP-200 firmware version 1.2.0.
CVE-2018-15360 1 Eltex 2 Esp-200, Esp-200 Firmware 2024-08-05 N/A
An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.
CVE-2018-15356 1 Eltex 2 Esp-200, Esp-200 Firmware 2024-08-05 N/A
An authenticated attacker can execute arbitrary code using command ejection in Eltex ESP-200 firmware version 1.2.0.
CVE-2018-15358 1 Eltex 2 Esp-200, Esp-200 Firmware 2024-08-05 N/A
An authenticated attacker with low privileges can activate high privileged user and use it to expand attack surface in Eltex ESP-200 firmware version 1.2.0.
CVE-2018-15357 1 Eltex 2 Esp-200, Esp-200 Firmware 2024-08-05 N/A
An authenticated attacker with low privileges can extract password hash information for all users in Eltex ESP-200 firmware version 1.2.0.