Vulnerabilities > Swisscom > Internet BOX Standard Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-08-04 CVE-2020-16134 Insufficiently Protected Credentials vulnerability in Swisscom products
An issue was discovered on Swisscom Internet Box 2, Internet Box Standard, Internet Box Plus prior to 10.04.38, Internet Box 3 prior to 11.01.20, and Internet Box light prior to 08.06.06.
low complexity
swisscom CWE-522
7.7
2018-12-17 CVE-2018-16596 Out-of-bounds Write vulnerability in Swisscom products
A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution.
5.4