Lucene search

K

Bf-450m Firmware Security Vulnerabilities

cve
cve

CVE-2021-31251

An authentication bypass in telnet server in BF-430 and BF431 232/422 TCP/IP Converter, BF-450M and SEMAC from CHIYU Technology Inc allows obtaining a privileged connection with the target device by supplying a specially malformed request and an attacker may force the remote telnet server to...

9.8CVSS

9.4AI Score

0.049EPSS

2021-06-04 09:15 PM
117
cve
cve

CVE-2021-31250

Multiple storage XSS vulnerabilities were discovered on BF-430, BF-431 and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of sanitization of the input on the components man.cgi, if.cgi, dhcpc.cgi,...

5.4CVSS

5.9AI Score

0.97EPSS

2021-06-04 09:15 PM
106
6
cve
cve

CVE-2021-31252

An open redirect vulnerability exists in BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, and SEMAC devices from CHIYU Technology that can be exploited by sending a link that has a specially crafted URL to convince the user to click on...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-04 09:15 PM
51
3
cve
cve

CVE-2021-31249

A CRLF injection vulnerability was found on BF-430, BF-431, and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of validation on the parameter redirect= available on multiple CGI...

6.5CVSS

6.5AI Score

0.005EPSS

2021-06-04 09:15 PM
99
6
cve
cve

CVE-2021-31641

An unauthenticated XSS vulnerability exists in several IoT devices from CHIYU Technology, including BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, BF-MINI-W, and SEMAC due to a lack of sanitization when the HTTP 404 message is...

6.1CVSS

6AI Score

0.645EPSS

2021-06-01 03:15 PM
69