Vulnerabilities > Raisecom

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-7385 OS Command Injection vulnerability in Raisecom products
An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below, The values of the newpass and confpass parameters in /bin/WebMGR are used in a system call in the firmware.
local
low complexity
raisecom CWE-78
7.8
2019-03-21 CVE-2019-7384 OS Command Injection vulnerability in Raisecom products
An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below.
local
low complexity
raisecom CWE-78
7.8