Max CVSS 6.8 Min CVSS 2.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-7824 6.5
Buffalo NC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to bypass access restriction to enable the debug option via unspecified vectors.
15-06-2017 - 13:26 09-06-2017 - 16:29
CVE-2016-7822 6.8
Cross-site request forgery (CSRF) vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows remote attackers to hijack the authentication of a logged in user to perform unintended operations via unspecified vectors.
15-06-2017 - 13:21 09-06-2017 - 16:29
CVE-2016-7823 2.3
Cross-site scripting vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
15-06-2017 - 01:21 09-06-2017 - 16:29
CVE-2016-7825 4.0
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted commands.
15-06-2017 - 01:20 09-06-2017 - 16:29
CVE-2016-7821 4.3
Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allow remote attackers to cause a denial of service against the management screen via unspecified vectors.
15-06-2017 - 01:19 09-06-2017 - 16:29
CVE-2016-7826 4.0
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.
14-06-2017 - 19:44 09-06-2017 - 16:29
Back to Top Mark selected
Back to Top