Vulnerabilities > Peplink > 580Hw2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-06-05 CVE-2017-8841 Path Traversal vulnerability in Peplink products
Arbitrary file deletion exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-22
7.5
2017-06-05 CVE-2017-8840 Information Exposure vulnerability in Peplink products
Debug information disclosure exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-200
5.0
2017-06-05 CVE-2017-8839 Cross-site Scripting vulnerability in Peplink products
XSS via orig_url exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
peplink CWE-79
4.3
2017-06-05 CVE-2017-8838 Cross-site Scripting vulnerability in Peplink products
XSS via syncid exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
peplink CWE-79
4.3
2017-06-05 CVE-2017-8837 Insufficiently Protected Credentials vulnerability in Peplink products
Cleartext password storage exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-522
5.0
2017-06-05 CVE-2017-8836 Cross-Site Request Forgery (CSRF) vulnerability in Peplink products
CSRF exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
peplink CWE-352
6.8
2017-06-05 CVE-2017-8835 SQL Injection vulnerability in Peplink products
SQL injection exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-89
7.5