Vulnerabilities (CVE)

Filtered by vendor Greenpacket Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26866 1 Greenpacket 4 Ot-235, Ot-235 Firmware, Wr-1200 and 1 more 2023-12-10 N/A 9.8 CRITICAL
GreenPacket OH736's WR-1200 Indoor Unit, OT-235 with firmware versions M-IDU-1.6.0.3_V1.1 and MH-46360-2.0.3-R5-GP respectively are vulnerable to remote command injection. Commands are executed using pre-login execution and executed with root privileges allowing complete takeover.
CVE-2018-14067 1 Greenpacket 2 Dv-360, Dv-360 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Green Packet WiMax DV-360 2.10.14-g1.0.6.1 devices allow Command Injection, with unauthenticated remote command execution, via a crafted payload to the HTTPS port, because lighttpd listens on all network interfaces (including the external Internet) by default. NOTE: this may overlap CVE-2017-9980.
CVE-2016-6552 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.
CVE-2017-9980 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, the "PING" (aka tag_ipPing) feature within the web interface allows performing command injection, via the "pip" parameter.
CVE-2017-9930 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by a request to ajax.cgi that enables UPnP.
CVE-2017-9931 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.
CVE-2017-3216 5 Greenpacket, Huawei, Mada and 2 more 28 Ox350, Ox350 Firmware, Bm2022 and 25 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
WiMAX routers based on the MediaTek SDK (libmtk) that use a custom httpd plugin are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to gain administrator access to the device by performing an administrator password change on the device via a crafted POST request.
CVE-2017-9932 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb has a default password of admin for the admin account.