Filtered by vendor Intelbras Subscriptions
Filtered by product Nplug Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17337 1 Intelbras 2 Nplug, Nplug Firmware 2024-08-05 N/A
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.
CVE-2018-12455 1 Intelbras 2 Nplug, Nplug Firmware 2024-08-05 N/A
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
CVE-2018-12456 1 Intelbras 2 Nplug, Nplug Firmware 2024-08-05 N/A
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.