Vulnerabilities (CVE)

Filtered by vendor Hinet Subscribe
Filtered by product Gpon
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15066 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2019-15064 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.
CVE-2019-15065 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
CVE-2019-13412 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
CVE-2019-13411 1 Hinet 2 Gpon, Gpon Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 3097. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).