Max CVSS 9.0 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10576 4.6
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-o
16-09-2018 - 10:29 30-04-2018 - 22:29
CVE-2018-10577 9.0
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. File upload functionality allows any users authenticated on the web interface to upload files contai
16-09-2018 - 10:29 02-05-2018 - 21:29
CVE-2018-10575 7.5
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of /bin/false.
16-09-2018 - 10:29 30-04-2018 - 22:29
Back to Top Mark selected
Back to Top