Vulnerabilities (CVE)

Filtered by vendor Zyxel Subscribe
Filtered by product P-660hw D1
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-1526 1 Zyxel 38 P-660h-61, P-660h-61 Firmware, P-660h-63 and 35 more 2024-02-14 5.0 MEDIUM 7.5 HIGH
ZyXEL Prestige routers, including P-660, P-661, and P-662 models with firmware 3.40(PE9) and 3.40(AGD.2) through 3.40(AHQ.3), do not use a salt when calculating an MD5 password hash, which makes it easier for attackers to crack passwords.
CVE-2013-6786 6 Allegrosoft, Dlink, Huawei and 3 more 7 Rompager, Dsl-2640r, Dsl-2641r and 4 more 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately.
CVE-2013-3588 1 Zyxel 11 P-660h-61, P-660h-63, P-660h-67 and 8 more 2023-12-10 7.8 HIGH N/A
The web management interface on Zyxel P660 devices allows remote attackers to cause a denial of service (reboot) via a flood of TCP SYN packets.
CVE-2008-1257 1 Zyxel 4 P-660hw, P-660hw D1, P-660hw D3 and 1 more 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Forms/DiagGeneral_2 on the ZyXEL P-660HW series router allows remote attackers to inject arbitrary web script or HTML via the PingIPAddr parameter.