Vulnerabilities > Greenpacket > DX 350 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-07-13 CVE-2016-6552 Credentials Management vulnerability in Greenpacket Dx-350 Firmware
Green Packet DX-350 uses non-random default credentials of: root:wimax.
network
low complexity
greenpacket CWE-255
critical
10.0
2017-07-21 CVE-2017-9980 Command Injection vulnerability in Greenpacket Dx-350 Firmware 2.8.9.5G1.4.8Atheeb
In Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, the "PING" (aka tag_ipPing) feature within the web interface allows performing command injection, via the "pip" parameter.
network
low complexity
greenpacket CWE-77
7.5
2017-07-21 CVE-2017-9932 Use of Hard-coded Credentials vulnerability in Greenpacket Dx-350 Firmware 2.8.9.5G1.4.8Atheeb
Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb has a default password of admin for the admin account.
network
low complexity
greenpacket CWE-798
7.5
2017-07-21 CVE-2017-9931 Cross-site Scripting vulnerability in Greenpacket Dx-350 Firmware 2.8.9.5G1.4.8Atheeb
Cross-Site Scripting (XSS) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by the action parameter to ajax.cgi.
4.3
2017-07-21 CVE-2017-9930 Cross-Site Request Forgery (CSRF) vulnerability in Greenpacket Dx-350 Firmware 2.8.9.5G1.4.8Atheeb
Cross-Site Request Forgery (CSRF) exists in Green Packet DX-350 Firmware version v2.8.9.5-g1.4.8-atheeb, as demonstrated by a request to ajax.cgi that enables UPnP.
6.8