Vulnerabilities > Hinet

DATE CVE VULNERABILITY TITLE RISK
2022-07-20 CVE-2022-32959 Unspecified vulnerability in Hinet Hicos Natural Person Credential Component Client 3.0.3.30306/3.0.3.30404/3.1.0.00002
HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information.
low complexity
hinet
6.8
2019-10-17 CVE-2019-15066 Unspecified vulnerability in Hinet Gpon Firmware
An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731.
network
low complexity
hinet
critical
10.0
2019-10-17 CVE-2019-15065 Information Exposure vulnerability in Hinet Gpon Firmware
A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files.
network
low complexity
hinet CWE-200
5.0
2019-10-17 CVE-2019-15064 Missing Authentication for Critical Function vulnerability in Hinet Gpon Firmware
HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.
network
low complexity
hinet CWE-306
7.5
2019-10-17 CVE-2019-13412 Information Exposure vulnerability in Hinet Gpon Firmware
A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files.
network
low complexity
hinet CWE-200
5.0
2019-10-17 CVE-2019-13411 Unspecified vulnerability in Hinet Gpon Firmware
An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731.
network
low complexity
hinet
7.5