Vulnerabilities > Compal Broadband Networks

DATE CVE VULNERABILITY TITLE RISK
2014-11-06 CVE-2014-8657 Configuration vulnerability in Compal Broadband Networks products
The Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway 1.0 with firmware CH6640-3.5.11.7-NOSH allows remote attackers to cause a denial of service (disconnect all wifi clients) via a request to wirelessChannelStatus.html.
network
low complexity
compal-broadband-networks CWE-16
5.0
2014-11-06 CVE-2014-8656 Credentials Management vulnerability in Compal Broadband Networks products
The Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway 1.0 with firmware CH6640-3.5.11.7-NOSH have a default password of (1) admin for the admin account and (2) compalbn for the root account, which makes it easier for remote attackers to obtain access to certain sensitive information via unspecified vectors.
network
low complexity
compal-broadband-networks CWE-255
critical
10.0
2014-11-06 CVE-2014-8655 Permissions, Privileges, and Access Controls vulnerability in Compal Broadband Networks products
The Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway 1.0 with firmware CH6640-3.5.11.7-NOSH allows remote attackers to bypass authentication and obtain sensitive information via an (a) admin or a (b) root value in the userData cookie in a request to (1) CmgwWirelessSecurity.xml, (2) DocsisConfigFile.xml, or (3) CmgwBasicSetup.xml in xml/ or (4) basicDDNS.html, (5) basicLanUsers.html, or (6) rootDesc.xml.
network
low complexity
compal-broadband-networks CWE-264
5.0
2014-11-06 CVE-2014-8654 Cross-Site Request Forgery (CSRF) vulnerability in Compal Broadband Networks products
Multiple cross-site request forgery (CSRF) vulnerabilities in Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway hardware 1.0 with firmware CH6640-3.5.11.7-NOSH allow remote attackers to hijack the authentication of administrators for requests that (1) have unspecified impact on DDNS configuration via a request to basicDDNS.html, (2) change the wifi password via the psKey parameter to setWirelessSecurity.html, (3) add a static MAC address via the MacAddress parameter in an add_static action to setBasicDHCP1.html, or (4) enable or disable UPnP via the UPnP parameter in an apply action to setAdvancedOptions.html.
6.8
2014-11-06 CVE-2014-8653 Cross-Site Scripting vulnerability in Compal Broadband Networks products
Cross-site scripting (XSS) vulnerability in Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway 1.0 with firmware CH6640-3.5.11.7-NOSH allows remote attackers to inject arbitrary web script or HTML via the userData cookie.
4.3