Max CVSS 8.3 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9496 6.1
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, lacks authentication. An unauthenticated user may send an HTTP GET request to http://[ip]/com/gatewayreset or http://[ip]/cgi/reboot.bin to cause the modem to reboo
09-10-2019 - 23:20 13-07-2018 - 20:29
CVE-2016-9495 5.8
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, uses hard coded credentials. Access to the device's default telnet port (23) can be obtained through using one of a few default credentials shared among all devices
09-10-2019 - 23:20 13-07-2018 - 20:29
CVE-2016-9497 8.3
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, is vulnerable to an authentication bypass using an alternate path or channel. By default, port 1953 is accessible via telnet and does not require authentication. An
09-10-2019 - 23:20 13-07-2018 - 20:29
CVE-2016-9494 3.3
Hughes high-performance broadband satellite modems, models HN7740S DW7000 HN7000S/SM, are potentially vulnerable to improper input validation. The device's advanced status web page that is linked to from the basic status web page does not appear to p
09-10-2019 - 23:20 13-07-2018 - 20:29
Back to Top Mark selected
Back to Top