Lucene search

K

Aterm Security Vulnerabilities

cve
cve

CVE-2023-3332

Improper Neutralization of Input During Web Page Generation vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a...

4.8CVSS

5.1AI Score

0.0004EPSS

2023-06-28 02:15 AM
21
cve
cve

CVE-2023-3333

Improper Neutralization of Special Elements used in an OS Command vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a...

7.2CVSS

5.1AI Score

0.001EPSS

2023-06-28 02:15 AM
17
cve
cve

CVE-2023-3331

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a...

5.4CVSS

5.7AI Score

0.0005EPSS

2023-06-28 02:15 AM
20
cve
cve

CVE-2023-3330

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a...

4.3CVSS

5.1AI Score

0.0005EPSS

2023-06-28 02:15 AM
25
cve
cve

CVE-2021-20710

Cross-site scripting vulnerability in Aterm WG2600HS firmware Ver1.5.1 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.4AI Score

0.001EPSS

2021-04-26 01:15 AM
22
2
cve
cve

CVE-2021-20680

Cross-site scripting vulnerability in NEC Aterm devices (Aterm WG1900HP2 firmware Ver.1.3.1 and earlier, Aterm WG1900HP firmware Ver.2.5.1 and earlier, Aterm WG1800HP4 firmware Ver.1.3.1 and earlier, Aterm WG1800HP3 firmware Ver.1.5.1 and earlier, Aterm WG1200HS2 firmware Ver.2.5.0 and earlier,...

6.1CVSS

6AI Score

0.001EPSS

2021-04-26 01:15 AM
27
7
cve
cve

CVE-2021-20711

Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker to execute arbitrary OS commands via unspecified...

9.8CVSS

9.6AI Score

0.002EPSS

2021-04-26 01:15 AM
21
5
cve
cve

CVE-2021-20712

Improper access control vulnerability in NEC Aterm WG2600HS firmware Ver1.5.1 and earlier, and Aterm WX3000HP firmware Ver1.1.2 and earlier allows a device connected to the LAN side to be accessed from the WAN side due to the defect in the IPv6 firewall...

5.3CVSS

6.2AI Score

0.001EPSS

2021-04-26 01:15 AM
20
7
cve
cve

CVE-2021-20708

NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific...

7.2CVSS

7.8AI Score

0.001EPSS

2021-04-26 01:15 AM
22
6
cve
cve

CVE-2021-20709

Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by...

7.2CVSS

7.9AI Score

0.001EPSS

2021-04-26 01:15 AM
25
6
cve
cve

CVE-2021-20620

Cross-site scripting vulnerability in Aterm WF800HP firmware Ver1.0.9 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.5AI Score

0.001EPSS

2021-01-28 11:15 AM
153
3
cve
cve

CVE-2021-20621

Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-28 11:15 AM
19
4
cve
cve

CVE-2021-20622

Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.5AI Score

0.001EPSS

2021-01-28 11:15 AM
139
4
cve
cve

CVE-2020-5635

Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker on the adjacent network to send a specially crafted request to a specific URL, which may result in an arbitrary command...

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-14 03:15 AM
42
6
cve
cve

CVE-2020-5637

Improper validation of integrity check value vulnerability in Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker with an administrative privilege to execute a malicious...

6.8CVSS

8.7AI Score

0.0004EPSS

2020-12-14 03:15 AM
38
3
cve
cve

CVE-2020-5636

Aterm SA3500G firmware versions prior to Ver. 3.5.9 allows an attacker with an administrative privilege to send a specially crafted request to a specific URL, which may result in an arbitrary command...

6.8CVSS

8.7AI Score

0.001EPSS

2020-12-14 03:15 AM
41
2
cve
cve

CVE-2020-5524

Aterm series (Aterm WF1200C firmware Ver1.2.1 and earlier, Aterm WG1200CR firmware Ver1.2.1 and earlier, Aterm WG2600HS firmware Ver1.3.2 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands with root privileges via UPnP...

8.8CVSS

8.9AI Score

0.001EPSS

2020-02-21 10:15 AM
44
cve
cve

CVE-2020-5533

Cross-site scripting vulnerability in Aterm WG2600HS firmware Ver1.3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.7AI Score

0.001EPSS

2020-02-21 10:15 AM
45
cve
cve

CVE-2020-5534

Aterm WG2600HS firmware Ver1.3.2 and earlier allows an authenticated attacker on the same network segment to execute arbitrary OS commands with root privileges via unspecified...

8CVSS

8AI Score

0.0004EPSS

2020-02-21 10:15 AM
44
cve
cve

CVE-2020-5525

Aterm series (Aterm WF1200C firmware Ver1.2.1 and earlier, Aterm WG1200CR firmware Ver1.2.1 and earlier, Aterm WG2600HS firmware Ver1.3.2 and earlier) allows an authenticated attacker on the same network segment to execute arbitrary OS commands with root privileges via management...

8CVSS

8.8AI Score

0.0004EPSS

2020-02-21 10:15 AM
55
cve
cve

CVE-2018-0630

Aterm W300P Ver1.0.13 and earlier allows attacker with administrator rights to execute arbitrary OS commands via sysCmd...

7.2CVSS

7.3AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-0633

Buffer overflow in Aterm W300P Ver1.0.13 and earlier allows attacker with administrator rights to execute arbitrary code via submit-url...

7.2CVSS

7.4AI Score

0.001EPSS

2019-01-09 11:29 PM
26
cve
cve

CVE-2018-0631

Aterm W300P Ver1.0.13 and earlier allows attacker with administrator rights to execute arbitrary OS commands via targetAPSsid...

7.2CVSS

7.3AI Score

0.001EPSS

2019-01-09 11:29 PM
20
cve
cve

CVE-2018-0632

Buffer overflow in Aterm W300P Ver1.0.13 and earlier allows attacker with administrator rights to execute arbitrary code via HTTP request and...

7.2CVSS

7.4AI Score

0.001EPSS

2019-01-09 11:29 PM
27
cve
cve

CVE-2018-16193

Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

7.1AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-0629

Aterm W300P Ver1.0.13 and earlier allows attacker with administrator rights to execute arbitrary OS commands via HTTP request and...

7.2CVSS

7.3AI Score

0.001EPSS

2019-01-09 11:29 PM
26
cve
cve

CVE-2018-16194

Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified...

7.2CVSS

8.7AI Score

0.001EPSS

2019-01-09 11:29 PM
18
cve
cve

CVE-2018-16192

Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified...

6.5CVSS

8.2AI Score

0.001EPSS

2019-01-09 11:29 PM
19
cve
cve

CVE-2018-16195

Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of...

8.8CVSS

8.9AI Score

0.001EPSS

2019-01-09 11:29 PM
23
cve
cve

CVE-2008-1142

rxvt 2.6.4 opens a terminal window on :0 if the DISPLAY environment variable is not set, which might allow local users to hijack X11 connections. NOTE: it was later reported that rxvt-unicode, mrxvt, aterm, multi-aterm, and wterm are also affected. NOTE: realistic attack scenarios require that...

6.1AI Score

0.0004EPSS

2008-04-07 05:44 PM
27
cve
cve

CVE-2003-0067

The aterm terminal emulator 0.42 allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute...

7.3AI Score

0.006EPSS

2003-03-18 05:00 AM
22
cve
cve

CVE-2003-0024

The menuBar feature in aterm 0.42 allows attackers to modify menu options and execute arbitrary commands via a certain character escape sequence that inserts the commands into the...

7.5AI Score

0.007EPSS

2003-03-03 05:00 AM
26