Vulnerabilities (CVE)

Filtered by vendor Fiberhome Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27141 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. Credentials in /fhconf/umconfig.txt are obfuscated via XOR with the hardcoded *j7a(L#yZ98sSd5HfSgGjMj8;Ss;d)(*&^#@$a2s0i3g key. (The webs binary has details on how XOR is used.)
CVE-2021-27143 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / user1234 credentials for an ISP.
CVE-2021-27157 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 888888 credentials for an ISP.
CVE-2021-27145 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / lnadmin credentials for an ISP.
CVE-2021-27173 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a telnet?enable=0&key=calculated(BR0_MAC) backdoor API, without authentication, provided by the HTTP server. This will remove firewall rules and allow an attacker to reach the telnet server (used for the CLI).
CVE-2021-27147 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / admin credentials for an ISP.
CVE-2021-27144 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded f~i!b@e#r$h%o^m*esuperadmin / s(f)u_h+g|u credentials for an ISP.
CVE-2021-27151 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded rootmet / m3tr0r00t credentials for an ISP.
CVE-2021-27156 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains credentials for an ISP that equal the last part of the MAC address of the br0 interface.
CVE-2021-27139 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to extract information from the device without authentication by disabling JavaScript and visiting /info.asp.
CVE-2021-27177 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to bypass authentication by sending the decoded value of the GgpoZWxwCmxpc3QKd2hvCg== string to the telnet server.
CVE-2021-27172 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. A hardcoded GEPON password for root is defined inside /etc/init.d/system-config.sh.
CVE-2021-27154 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / G0R2U1P2ag credentials for an ISP.
CVE-2021-27160 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / 888888 credentials for an ISP.
CVE-2021-27174 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifi_custom.cfg has cleartext passwords and 0644 permissions.
CVE-2021-27178 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. Some passwords are stored in cleartext in nvram.
CVE-2021-27155 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 3UJUh2VemEfUtesEchEC2d2e credentials for an ISP.
CVE-2021-27168 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a 6GFJdY4aAuUKJjdtSn7d password for the rdsadmin account.
CVE-2021-27164 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / aisadmin credentials for an ISP.
CVE-2021-27161 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 1234 credentials for an ISP.