Vulnerabilities > Intelbras > Nplug Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-10-10 CVE-2018-17337 Cross-site Scripting vulnerability in Intelbras Nplug Firmware 1.0.0.14
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.
network
intelbras CWE-79
4.3
2018-10-10 CVE-2018-12456 Cross-Site Request Forgery (CSRF) vulnerability in Intelbras Nplug Firmware 1.0.0.14
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.
network
intelbras CWE-352
6.8
2018-10-10 CVE-2018-12455 Improper Authentication vulnerability in Intelbras Nplug Firmware 1.0.0.14
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
network
intelbras CWE-287
critical
9.3