Vulnerabilities > Fastweb > Fastgate Firmware > 1.0.1b

DATE CVE VULNERABILITY TITLE RISK
2019-11-02 CVE-2019-18661 Improper Authentication vulnerability in Fastweb Fastgate Firmware 1.0.1B
Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1.
network
low complexity
fastweb CWE-287
5.0
2019-02-21 CVE-2018-20122 OS Command Injection vulnerability in Fastweb Fastgate Firmware 1.0.1B
The web interface on FASTGate Fastweb devices with firmware through 0.00.47_FW_200_Askey 2017-05-17 (software through 1.0.1b) exposed a CGI binary that is vulnerable to a command injection vulnerability that can be exploited to achieve remote code execution with root privileges.
network
low complexity
fastweb CWE-78
critical
10.0