Vulnerabilities (CVE)

Filtered by vendor Intelbras Subscribe
Filtered by product Nplug Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12456 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.
CVE-2018-12455 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
CVE-2018-17337 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.