Vulnerabilities > Aterm > Wg2600Hp2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-01-28 CVE-2021-20622 Cross-site Scripting vulnerability in Aterm Wg2600Hp2 Firmware and Wg2600Hp Firmware
Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
network
aterm CWE-79
4.3
2021-01-28 CVE-2021-20621 Cross-Site Request Forgery (CSRF) vulnerability in Aterm Wg2600Hp2 Firmware and Wg2600Hp Firmware
Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
aterm CWE-352
6.8
2018-08-24 CVE-2017-12575 Missing Authentication for Critical Function vulnerability in Aterm Wg2600Hp2 Firmware 1.0.2
An issue was discovered on the NEC Aterm WG2600HP2 1.0.2.
network
low complexity
aterm CWE-306
5.0