Lucene search

K

Firmware Security Vulnerabilities

cve
cve

CVE-2023-2265

An Improper Restriction of Rendered UI Layers or Frames in the Schweitzer Engineering Laboratories SEL-411L could allow an unauthenticated attacker to perform clickjacking based attacks against an authenticated and authorized user. See product Instruction Manual Appendix A dated 20230830 for more.....

6.1CVSS

6.3AI Score

0.001EPSS

2023-11-30 05:15 PM
11
cve
cve

CVE-2023-48964

Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-30 02:15 PM
6
cve
cve

CVE-2023-48963

Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-30 02:15 PM
11
cve
cve

CVE-2023-49701

Memory Corruption in SIM management while...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-30 08:15 AM
17
cve
cve

CVE-2023-49700

Security best practices violations, a string operation in Streamingmedia will write past the end of fixed-size destination buffer if the source buffer is too...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-11-30 07:15 AM
9
cve
cve

CVE-2023-49699

Memory Corruption in IMS while calling VoLTE Streamingmedia...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-30 07:15 AM
9
cve
cve

CVE-2023-47464

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via the upload API...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-30 05:15 AM
10
cve
cve

CVE-2023-47463

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via a crafted script to the gl_nas_sys authentication...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-30 05:15 AM
10
cve
cve

CVE-2023-4473

A command injection vulnerability in the web server of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-30 02:15 AM
19
cve
cve

CVE-2023-4474

The improper neutralization of special elements in the WSGI server of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-30 02:15 AM
14
cve
cve

CVE-2023-37928

A post-authentication command injection vulnerability in the WSGI server of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an authenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable.....

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-30 02:15 AM
15
cve
cve

CVE-2023-35137

An improper authentication vulnerability in the authentication module of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an unauthenticated attacker to obtain system information by sending a crafted URL to a vulnerable...

7.5CVSS

7.9AI Score

0.001EPSS

2023-11-30 02:15 AM
11
cve
cve

CVE-2023-37927

The improper neutralization of special elements in the CGI program of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an authenticated attacker to execute some operating system (OS) commands by sending a crafted URL to a vulnerable...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-30 02:15 AM
12
cve
cve

CVE-2023-35138

A command injection vulnerability in the “show_zysync_server_contents” function of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-30 02:15 AM
14
cve
cve

CVE-2023-3741

An OS Command injection vulnerability in NEC Platforms DT900 and DT900S Series all versions allows an attacker to execute any command on the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-30 01:15 AM
11
cve
cve

CVE-2023-45480

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the src parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
13
cve
cve

CVE-2023-45481

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the firewallEn parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
10
cve
cve

CVE-2023-45482

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the urls parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
11
cve
cve

CVE-2023-45483

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the time parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
8
cve
cve

CVE-2023-45479

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the list parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
11
cve
cve

CVE-2023-45484

Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the shareSpeed parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-29 06:15 AM
9
cve
cve

CVE-2023-47462

Insecure Permissions vulnerability in GL.iNet AX1800 v.3.215 and before allows a remote attacker to execute arbitrary code via the file sharing...

9.8CVSS

9.5AI Score

0.003EPSS

2023-11-29 05:15 AM
14
cve
cve

CVE-2023-23324

Zumtobel Netlink CCD Onboard 3.74 - Firmware 3.80 was discovered to contain hardcoded credentials for the Administrator...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-29 01:15 AM
7
cve
cve

CVE-2023-23325

Zumtobel Netlink CCD Onboard 3.74 - Firmware 3.80 was discovered to contain a command injection vulnerability via the NetHostname...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-29 01:15 AM
9
cve
cve

CVE-2023-24294

Zumtobel Netlink CCD Onboard v3.74 - Firmware v3.80 was discovered to contain a buffer overflow via the component...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-11-29 01:15 AM
5
cve
cve

CVE-2023-48121

An authentication bypass vulnerability in the Direct Connection Module in Ezviz CS-C6N-xxx prior to v5.3.x build 20230401, Ezviz CS-CV310-xxx prior to v5.3.x build 20230401, Ezviz CS-C6CN-xxx prior to v5.3.x build 20230401, Ezviz CS-C3N-xxx prior to v5.3.x build 20230401 allows remote attackers to....

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-28 07:15 PM
18
cve
cve

CVE-2023-4667

The web interface of the PAC Device allows the device administrator user profile to store malicious scripts in some fields. The stored malicious script is then executed when the GUI is opened by any users of the webserver administration interface. The root cause of the vulnerability is inadequate.....

8.1CVSS

5AI Score

0.0004EPSS

2023-11-28 09:15 AM
13
cve
cve

CVE-2023-5797

An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-28 03:15 AM
23
cve
cve

CVE-2023-5960

An improper privilege management vulnerability in the hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.37 and VPN series firmware versions 4.30 through 5.37 could allow an authenticated local attacker to access the system files on an affected...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-28 03:15 AM
16
cve
cve

CVE-2023-4398

An integer overflow vulnerability in the source code of the QuickSec IPSec toolkit used in the VPN feature of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN...

7.5CVSS

7.6AI Score

0.001EPSS

2023-11-28 02:15 AM
17
cve
cve

CVE-2023-5650

An improper privilege management vulnerability in the ZySH of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-28 02:15 AM
13
cve
cve

CVE-2023-35139

A cross-site scripting (XSS) vulnerability in the CGI program of the Zyxel ATP series firmware versions 5.10 through 5.37, USG FLEX series firmware versions 5.00 through 5.37, USG FLEX 50(W) series firmware versions 5.10 through 5.37, USG20(W)-VPN series firmware versions 5.10 through 5.37, and...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-11-28 02:15 AM
9
cve
cve

CVE-2023-4397

A buffer overflow vulnerability in the Zyxel ATP series firmware version 5.37, USG FLEX series firmware version 5.37, USG FLEX 50(W) series firmware version 5.37, and USG20(W)-VPN series firmware version 5.37, could allow an authenticated local attacker with administrator privileges to cause...

4.4CVSS

5AI Score

0.0004EPSS

2023-11-28 02:15 AM
13
cve
cve

CVE-2023-35136

An improper input validation vulnerability in the “Quagga” package of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37,...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-28 02:15 AM
16
cve
cve

CVE-2023-37925

An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-28 02:15 AM
9
cve
cve

CVE-2023-37926

A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-11-28 02:15 AM
15
cve
cve

CVE-2023-5885

The discontinued FFS Colibri product allows a remote user to access files on the system including files containing login credentials for other...

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-27 10:15 PM
14
cve
cve

CVE-2023-49044

Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the ssid parameter in the function...

9.8CVSS

9.5AI Score

0.002EPSS

2023-11-27 09:15 PM
12
cve
cve

CVE-2023-48034

An issue discovered in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject arbitrary keystrokes via use of weak...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-27 09:15 PM
10
cve
cve

CVE-2023-49040

An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set...

9.8CVSS

9.6AI Score

0.005EPSS

2023-11-27 05:15 PM
11
cve
cve

CVE-2023-49047

Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-11-27 05:15 PM
11
cve
cve

CVE-2023-49042

Heap Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the schedStartTime parameter or the schedEndTime parameter in the function...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-27 05:15 PM
9
cve
cve

CVE-2023-49043

Buffer Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the wpapsk_crypto parameter in the function...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-27 04:15 PM
8
cve
cve

CVE-2023-49046

Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the devName parameter in the function...

9.8CVSS

9.5AI Score

0.002EPSS

2023-11-27 04:15 PM
10
cve
cve

CVE-2023-6287

Sensitive data exposure in Webconf in Tribe29 Checkmk Appliance before 1.6.8 allows local attacker to retrieve passwords via reading log...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-27 02:15 PM
12
cve
cve

CVE-2023-6304

A vulnerability was found in Tecno 4G Portable WiFi TR118 TR118-M30E-RR-D-EnFrArSwHaPo-OP-V008-20220830. It has been declared as critical. This vulnerability affects unknown code of the file /goform/goform_get_cmd_process of the component Ping Tool. The manipulation of the argument url leads to os....

8CVSS

8.2AI Score

0.0005EPSS

2023-11-27 01:15 AM
23
cve
cve

CVE-2023-6274

A vulnerability was found in Byzoro Smart S80 up to 20231108. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/updatelib.php of the component PHP File Handler. The manipulation of the argument file_upload leads to unrestricted...

9.8CVSS

9.5AI Score

0.002EPSS

2023-11-24 02:15 PM
31
cve
cve

CVE-2023-6118

Path Traversal: '/../filedir' vulnerability in Neutron IP Camera allows Absolute Path Traversal.This issue affects IP Camera: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

7.4CVSS

6.7AI Score

0.0004EPSS

2023-11-23 07:15 AM
27
cve
cve

CVE-2023-6265

** UNSUPPORTED WHEN ASSIGNED ** Draytek Vigor2960 v1.5.1.4 and v1.5.1.5 are vulnerable to directory traversal via the mainfunction.cgi dumpSyslog 'option' parameter allowing an authenticated attacker with access to the web management interface to delete arbitrary files. Vigor2960 is no longer...

8.1CVSS

8AI Score

0.0005EPSS

2023-11-22 08:15 PM
19
Total number of security vulnerabilities18922