Vulnerabilities > Zyxel > Pmg5318 B20A Firmware > v100aanc0b5

DATE CVE VULNERABILITY TITLE RISK
2015-12-31 CVE-2015-6020 Permissions, Privileges, and Access Controls vulnerability in Zyxel Pmg5318-B20A Firmware V100Aanc0B5
ZyXEL PMG5318-B20A devices with firmware 1.00AANC0b5 allow remote authenticated users to obtain administrative privileges by leveraging access to the user account.
low complexity
zyxel CWE-264
8.3
2015-12-31 CVE-2015-6019 Unspecified vulnerability in Zyxel Pmg5318-B20A Firmware V100Aanc0B5
The management portal on ZyXEL PMG5318-B20A devices with firmware 1.00AANC0b5 does not terminate sessions upon a logout action, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation.
network
low complexity
zyxel
5.0
2015-12-31 CVE-2015-6018 Permissions, Privileges, and Access Controls vulnerability in Zyxel Pmg5318-B20A Firmware V100Aanc0B5
The diagnostic-ping implementation on ZyXEL PMG5318-B20A devices with firmware before 1.00(AANC.2)C0 allows remote attackers to execute arbitrary commands via the PingIPAddr parameter.
network
low complexity
zyxel CWE-264
critical
10.0
2015-12-31 CVE-2015-6016 Credentials Management vulnerability in Zyxel Nbg-418N, Pmg5318-B20A Firmware and Zynos Firmware
ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0), PMG5318-B20A devices with firmware 1.00AANC0b5, and NBG-418N devices have a default password of 1234 for the admin account, which allows remote attackers to obtain administrative access via unspecified vectors.
network
low complexity
zyxel CWE-255
critical
10.0