Max CVSS 7.5 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10576 4.6
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-o
16-09-2018 - 10:29 30-04-2018 - 22:29
CVE-2018-10575 7.5
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of /bin/false.
16-09-2018 - 10:29 30-04-2018 - 22:29
Back to Top Mark selected
Back to Top