Vulnerabilities (CVE)

Filtered by vendor Connectize Subscribe
Filtered by product Ac21000 G6 Firmware
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24046 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 6.8 MEDIUM
An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary commands via use of a crafted string in the ping utility.
CVE-2023-24050 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary code via crafted string when setting the Wi-Fi password in the admin panel.
CVE-2023-24049 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges on the device via poor credential management.
CVE-2023-24047 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 6.8 MEDIUM
An Insecure Credential Management issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via use of weak hashing algorithm.
CVE-2023-24052 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 9.8 CRITICAL
An issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via the change password functionality as it does not prompt for the current password.
CVE-2023-24051 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 9.8 CRITICAL
A client side rate limit issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via brute force style attacks.
CVE-2023-24048 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via crafted GET request to /man_password.htm.