Filtered by vendor Telus Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20122 1 Telus 2 Prv65b444a-s-ts, Prv65b444a-s-ts Firmware 2022-06-28 7.2 High
The Telus Wi-Fi Hub (PRV65B444A-S-TS) with firmware version 3.00.20 is affected by an authenticated command injection vulnerability in multiple parameters passed to tr69_cmd.cgi. A remote attacker connected to the router's LAN and authenticated with a super user account, or using a bypass authentication vulnerability like CVE-2021-20090 could leverage this issue to run commands or gain a shell as root on the target device.
CVE-2021-20121 1 Telus 2 Prv65b444a-s-ts, Prv65b444a-s-ts Firmware 2021-10-18 4.0 Medium
The Telus Wi-Fi Hub (PRV65B444A-S-TS) with firmware version 3.00.20 is vulnerable to an authenticated arbitrary file read. An authenticated user with physical access to the device can read arbitrary files from the device by preparing and connecting a specially prepared USB drive to the device, and making a series of crafted requests to the device's web interface.
CVE-2018-15553 1 Telus 2 Actiontec T2200h, Actiontec T2200h Firmware 2018-11-01 N/A
fileshare.cmd on Telus Actiontec T2200H T2200H-31.128L.03 devices allows OS Command Injection via shell metacharacters in the smbdUserid or smbdPasswd field.