Max CVSS 10.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10286 4.0
The Ericsson-LG iPECS NMS A.1Ac web application discloses sensitive information such as the NMS admin credentials and the PostgreSQL database credentials to logged-in users via the responses to certain HTTP POST requests. In order to be able to see t
03-10-2019 - 00:03 22-04-2018 - 13:29
CVE-2018-10285 7.5
The Ericsson-LG iPECS NMS A.1Ac web application uses incorrect access control mechanisms. Since the app does not use any sort of session ID, an attacker might bypass authentication.
03-10-2019 - 00:03 22-04-2018 - 13:29
CVE-2018-9245 10.0
The Ericsson-LG iPECS NMS A.1Ac login portal has a SQL injection vulnerability in the User ID and password fields that allows users to bypass the login page and execute remote code on the operating system.
25-05-2018 - 15:33 22-04-2018 - 13:29
Back to Top Mark selected
Back to Top