Vulnerabilities > NEC > Aterm Wf1200Cr Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-04-26 CVE-2021-20709 Improper Validation of Integrity Check Value vulnerability in NEC products
Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
network
low complexity
nec CWE-354
critical
9.0
2021-04-26 CVE-2021-20708 OS Command Injection vulnerability in NEC products
NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
network
low complexity
nec CWE-78
critical
9.0
2019-01-09 CVE-2018-16195 OS Command Injection vulnerability in NEC Aterm Wf1200Cr Firmware and Aterm Wg1200Cr Firmware
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP.
low complexity
nec CWE-78
8.3
2019-01-09 CVE-2018-16194 OS Command Injection vulnerability in NEC Aterm Wf1200Cr Firmware and Aterm Wg1200Cr Firmware
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors.
network
low complexity
nec CWE-78
critical
9.0
2019-01-09 CVE-2018-16193 Cross-site Scripting vulnerability in NEC Aterm Wf1200Cr Firmware and Aterm Wg1200Cr Firmware
Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
nec CWE-79
3.5
2019-01-09 CVE-2018-16192 Information Exposure vulnerability in NEC Aterm Wf1200Cr Firmware and Aterm Wg1200Cr Firmware
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors.
low complexity
nec CWE-200
3.3