Vulnerabilities (CVE)

Filtered by vendor Netis-systems Subscribe
Filtered by product Netcore Router
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0114 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-04-11 1.7 LOW 5.5 MEDIUM
A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
CVE-2023-0113 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
CVE-2018-25069 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.