Vulnerabilities (CVE)

Filtered by vendor Fiberhome Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38814 1 Fiberhome 2 An5506-02-b, An5506-02-b Firmware 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.
CVE-2022-36200 1 Fiberhome 2 Hg150-ub, Hg150-ub Firmware 2023-12-10 N/A 7.5 HIGH
In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in URL, which can be logged/sniffed.
CVE-2021-41946 1 Fiberhome 2 Hg150-ub, Hg150-ub Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
In FiberHome VDSL2 Modem HG150-Ub_V3.0, a stored cross-site scripting (XSS) vulnerability in Parental Control --> Access Time Restriction --> Username field, a user cannot delete the rule due to the XSS.
CVE-2021-42912 1 Fiberhome 12 Aan5506-04-g2g Firmware, An5506-01-a, An5506-01-a Firmware and 9 more 2023-12-10 9.0 HIGH 8.8 HIGH
FiberHome ONU GPON AN5506-04-F RP2617 is affected by an OS command injection vulnerability. This vulnerability allows the attacker, once logged in, to send commands to the operating system as the root user via the ping diagnostic tool, bypassing the IP address field, and concatenating OS commands with a semicolon.
CVE-2021-27162 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / tattoo@home credentials for an ISP.
CVE-2021-27150 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded gestiontelebucaramanga / t3l3buc4r4m4ng42013 credentials for an ISP.
CVE-2021-27142 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. The web management is done over HTTPS, using a hardcoded private key that has 0777 permissions.
CVE-2021-27148 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded telecomadmin / nE7jA%5m credentials for an ISP.
CVE-2021-27179 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to crash the telnet daemon by sending a certain 0a 65 6e 61 62 6c 65 0a 02 0a 1a 0a string.
CVE-2021-27140 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to find passwords and authentication cookies stored in cleartext in the web.log HTTP logs.
CVE-2021-27149 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded adminpldt / z6dUABtl270qRxt7a2uGTiw credentials for an ISP.
CVE-2021-27153 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded trueadmin / admintrue credentials for an ISP.
CVE-2021-27176 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_5g.cfg has cleartext passwords and 0644 permissions.
CVE-2021-27167 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a password of four hexadecimal characters for the admin account. These characters are generated in init_3bb_password in libci_adaptation_layer.so.
CVE-2021-27159 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded useradmin / 888888 credentials for an ISP.
CVE-2021-27175 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_2g.cfg has cleartext passwords and 0644 permissions.
CVE-2021-27171 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to start a Linux telnetd as root on port 26/tcp by using the CLI interface commands of ddd and shell (or tshell).
CVE-2021-27169 1 Fiberhome 2 An5506-04-fa, An5506-04-fa Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome AN5506-04-FA devices with firmware RP2631. There is a gepon password for the gepon account.
CVE-2021-27158 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded L1vt1m4eng / 888888 credentials for an ISP.
CVE-2021-27163 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / tele1234 credentials for an ISP.