Lucene search

K

NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION (NTT East) And NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION (NTT West) Security Vulnerabilities

cve
cve

CVE-2022-22986

Netcommunity OG410X and OG810X series (Netcommunity OG410Xa, OG410Xi, OG810Xa, and OG810Xi firmware Ver.2.28 and earlier) allow an attacker on the adjacent network to execute an arbitrary OS command via a specially crafted config...

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-31 08:15 AM
51
cve
cve

CVE-2019-5985

Cross-site scripting vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version Ver.19.01.0005.....

6.1CVSS

7.2AI Score

0.001EPSS

2019-09-12 05:15 PM
100
cve
cve

CVE-2019-5986

Cross-site request forgery (CSRF) vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-12 05:15 PM
101