Vulnerabilities (CVE)

Filtered by vendor Fiberhome Subscribe
Filtered by product Hg6245d
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27170 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. By default, there are no firewall rules for IPv6 connectivity, exposing the internal management interfaces to the Internet.
CVE-2021-27150 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded gestiontelebucaramanga / t3l3buc4r4m4ng42013 credentials for an ISP.
CVE-2021-27155 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 3UJUh2VemEfUtesEchEC2d2e credentials for an ISP.
CVE-2021-27153 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded trueadmin / admintrue credentials for an ISP.
CVE-2021-27154 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / G0R2U1P2ag credentials for an ISP.
CVE-2021-27139 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to extract information from the device without authentication by disabling JavaScript and visiting /info.asp.
CVE-2021-27148 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded telecomadmin / nE7jA%5m credentials for an ISP.
CVE-2021-27152 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded awnfibre / fibre@dm!n credentials for an ISP.
CVE-2021-27149 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded adminpldt / z6dUABtl270qRxt7a2uGTiw credentials for an ISP.
CVE-2021-27172 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. A hardcoded GEPON password for root is defined inside /etc/init.d/system-config.sh.
CVE-2021-27144 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded f~i!b@e#r$h%o^m*esuperadmin / s(f)u_h+g|u credentials for an ISP.
CVE-2021-27166 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The password for the enable command is gpon.
CVE-2021-27165 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The telnet daemon on port 23/tcp can be abused with the gpon/gpon credentials.
CVE-2021-27142 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. The web management is done over HTTPS, using a hardcoded private key that has 0777 permissions.
CVE-2021-27171 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to start a Linux telnetd as root on port 26/tcp by using the CLI interface commands of ddd and shell (or tshell).
CVE-2021-27145 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / lnadmin credentials for an ISP.
CVE-2021-27160 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / 888888 credentials for an ISP.
CVE-2021-27179 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to crash the telnet daemon by sending a certain 0a 65 6e 61 62 6c 65 0a 02 0a 1a 0a string.
CVE-2021-27167 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a password of four hexadecimal characters for the admin account. These characters are generated in init_3bb_password in libci_adaptation_layer.so.
CVE-2021-27143 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / user1234 credentials for an ISP.