Vulnerabilities > Fiberhome

DATE CVE VULNERABILITY TITLE RISK
2017-10-19 CVE-2017-15647 Path Traversal vulnerability in Fiberhome Routerfiberhome Firmware
On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
network
low complexity
fiberhome CWE-22
5.0
2017-09-07 CVE-2017-14147 Improper Authentication vulnerability in Fiberhome Adsl An1020-25 Firmware
An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it.
network
low complexity
fiberhome CWE-287
7.5
2017-01-23 CVE-2017-5544 Resource Exhaustion vulnerability in Fiberhome Fengine S5800 Firmware V210R240
An issue was discovered on FiberHome Fengine S5800 switches V210R240.
network
fiberhome CWE-400
7.1