Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-12455 9.3
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
28-11-2018 - 18:16 10-10-2018 - 21:29
CVE-2018-12456 6.8
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote
28-11-2018 - 18:08 10-10-2018 - 21:29
CVE-2018-17337 4.3
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.
28-11-2018 - 18:04 10-10-2018 - 21:29
Back to Top Mark selected
Back to Top