Lucene search

K

HINET Security Vulnerabilities

cve
cve

CVE-2022-32959

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code,...

6.8CVSS

7.1AI Score

0.001EPSS

2022-07-20 02:15 AM
27
4
cve
cve

CVE-2022-35222

HiCOS Citizen verification component has a stack-based buffer overflow vulnerability due to insufficient parameter length validation. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system command or disrupt...

6.8CVSS

7.1AI Score

0.001EPSS

2022-08-02 04:15 PM
23
4
cve
cve

CVE-2022-32960

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for card number. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate...

6.8CVSS

7.1AI Score

0.001EPSS

2022-07-20 02:15 AM
30
5
cve
cve

CVE-2022-32962

HiCOS’ client-side citizen certificate component has a double free vulnerability. An unauthenticated physical attacker can exploit this vulnerability to corrupt memory and execute arbitrary code, manipulate system data or terminate...

6.8CVSS

6.9AI Score

0.001EPSS

2022-07-20 02:15 AM
30
5
cve
cve

CVE-2022-32961

HICOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for token information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code,...

6.8CVSS

7.1AI Score

0.001EPSS

2022-07-20 02:15 AM
29
5
cve
cve

CVE-2019-15064

HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any...

9.8CVSS

7.4AI Score

0.002EPSS

2019-10-17 08:15 PM
23
cve
cve

CVE-2019-13412

A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector:...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-17 08:15 PM
26
cve
cve

CVE-2019-15065

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector:...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-17 08:15 PM
18
cve
cve

CVE-2019-15066

An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector:...

9.8CVSS

8AI Score

0.002EPSS

2019-10-17 08:15 PM
21
cve
cve

CVE-2019-13411

An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 3097. CVSS 3.0 Base score 10.0. CVSS vector:...

9.8CVSS

8AI Score

0.002EPSS

2019-10-17 06:15 PM
22