Vulnerabilities > Sweex

DATE CVE VULNERABILITY TITLE RISK
2011-11-22 CVE-2011-4502 OS Command Injection vulnerability in multiple products
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.
network
low complexity
edimax canyon-tech sitecom sweex CWE-78
critical
10.0
2011-11-22 CVE-2011-4501 Configuration vulnerability in multiple products
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
network
low complexity
edimax canyon-tech sitecom sweex CWE-16
critical
10.0
2008-11-12 CVE-2008-5041 Permissions, Privileges, and Access Controls vulnerability in Sweex Ro002 Router Ts03072
Sweex RO002 Router with firmware Ts03-072 has "rdc123" as its default password for the "rdc123" account, which makes it easier for remote attackers to obtain access.
network
low complexity
sweex CWE-264
7.5
2004-12-31 CVE-2004-2455 Unspecified vulnerability in Sweex Wireless Broadband Router Accesspoint 802.11G Lc000060
Sweex Wireless Broadband Router/Accesspoint 802.11g (LC000060) allows remote attackers to obtain sensitive information and gain privileges by using TFTP to download the nvram file, then extracting the username, password, and other data from the file.
network
low complexity
sweex
7.5