Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fiberhome Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27152 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded awnfibre / fibre@dm!n credentials for an ISP.
CVE-2021-27151 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded rootmet / m3tr0r00t credentials for an ISP.
CVE-2021-27150 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded gestiontelebucaramanga / t3l3buc4r4m4ng42013 credentials for an ISP.
CVE-2021-27149 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded adminpldt / z6dUABtl270qRxt7a2uGTiw credentials for an ISP.
CVE-2021-27148 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded telecomadmin / nE7jA%5m credentials for an ISP.
CVE-2021-27147 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / admin credentials for an ISP.
CVE-2021-27146 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / CUadmin credentials for an ISP.
CVE-2021-27145 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2021-02-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / lnadmin credentials for an ISP.
CVE-2019-17187 1 Fiberhome 2 Hg2201t, Hg2201t Firmware 2019-10-11 5.0 MEDIUM 7.5 HIGH
/var/WEB-GUI/cgi-bin/downloadfile.cgi on FiberHome HG2201T 1.00.M5007_JS_201804 devices allows pre-authentication Directory Traversal for reading arbitrary files.
CVE-2017-16885 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2019-10-02 5.0 MEDIUM 9.8 CRITICAL
Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc.
CVE-2018-9249 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2018-05-21 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass by ignoring the parent.location='login.html' JavaScript code in the response to an unauthenticated request.
CVE-2018-9248 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2018-05-21 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass via a "Cookie: Name=0admin" header.
CVE-2017-16887 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2018-02-02 5.0 MEDIUM 9.8 CRITICAL
The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services can result in disclosure of the WLAN key/password.
CVE-2017-16886 1 Fiberhome 2 Lm53q1, Lm53q1 Firmware 2018-02-02 6.8 MEDIUM 8.8 HIGH
The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services via CSRF can result in an unauthorized change of username or password of the administrator of the portal.
CVE-2017-15647 1 Fiberhome 1 Routerfiberhome Firmware 2017-11-07 5.0 MEDIUM 7.5 HIGH
On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.