Lucene search

K

Mesh Security Vulnerabilities

cve
cve

CVE-2022-3962

A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being...

4.3CVSS

5.2AI Score

0.001EPSS

2023-09-23 08:15 PM
61
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

8.4AI Score

0.001EPSS

2023-07-05 01:15 PM
77
cve
cve

CVE-2022-25635

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for broadcast network packet length. An unauthenticated attacker in the adjacent network can exploit this vulnerability to disrupt...

6.5CVSS

6.8AI Score

0.001EPSS

2022-08-30 05:15 AM
27
3
cve
cve

CVE-2022-26527

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the size of segmented packets’ reference parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
28
5
cve
cve

CVE-2022-26528

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the length of segmented packets’ shift parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
24
5
cve
cve

CVE-2022-26529

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for segmented packets’ link parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
28
5
cve
cve

CVE-2022-26346

A denial of service vulnerability exists in the ucloud_del_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

9.8CVSS

9.1AI Score

0.003EPSS

2022-08-05 10:15 PM
36
5
cve
cve

CVE-2022-23918

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
48
4
cve
cve

CVE-2022-24005

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
34
5
cve
cve

CVE-2022-24008

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
59
3
cve
cve

CVE-2022-24009

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
52
3
cve
cve

CVE-2022-24011

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
7
cve
cve

CVE-2022-24015

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
37
4
cve
cve

CVE-2022-24016

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
54
4
cve
cve

CVE-2022-24017

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-24018

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-24021

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
39
4
cve
cve

CVE-2022-24029

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
56
5
cve
cve

CVE-2022-23399

A stack-based buffer overflow vulnerability exists in the confsrv set_port_fwd_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
34
4
cve
cve

CVE-2022-21178

An os command injection vulnerability exists in the confsrv ucloud_add_new_node functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-05 10:15 PM
32
5
cve
cve

CVE-2022-23103

A stack-based buffer overflow vulnerability exists in the confsrv confctl_set_app_language functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-24025

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
32
4
cve
cve

CVE-2022-24027

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
47
2
cve
cve

CVE-2022-26009

A stack-based buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
40
4
cve
cve

CVE-2022-22144

A hard-coded password vulnerability exists in the libcommonprod.so prod_change_root_passwd functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. During system startup this functionality is always called, leading to a known root password. An attacker does not have to do anything to trigger this....

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-05 10:15 PM
38
2
cve
cve

CVE-2022-24012

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
55
2
cve
cve

CVE-2022-24019

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
41
4
cve
cve

CVE-2022-24020

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
39
4
cve
cve

CVE-2022-24023

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

8.8CVSS

9.1AI Score

0.001EPSS

2022-08-05 10:15 PM
41
7
cve
cve

CVE-2022-24026

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
63
4
cve
cve

CVE-2022-27178

A denial of service vulnerability exists in the confctl_set_wan_cfg functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

9.8CVSS

9.1AI Score

0.003EPSS

2022-08-05 10:15 PM
44
5
cve
cve

CVE-2022-22140

An os command injection vulnerability exists in the confsrv ucloud_add_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-05 10:15 PM
56
4
cve
cve

CVE-2022-24006

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
50
3
cve
cve

CVE-2022-24010

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
32
3
cve
cve

CVE-2022-24024

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-27185

A denial of service vulnerability exists in the confctl_set_master_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-05 10:15 PM
35
5
cve
cve

CVE-2022-27660

A denial of service vulnerability exists in the confctl_set_guest_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-05 10:15 PM
54
5
cve
cve

CVE-2022-25996

A stack-based buffer overflow vulnerability exists in the confsrv addTimeGroup functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
49
4
cve
cve

CVE-2022-26342

A buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-05 10:15 PM
46
5
cve
cve

CVE-2022-23919

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
4
cve
cve

CVE-2022-24007

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
3
cve
cve

CVE-2022-24014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
53
5
cve
cve

CVE-2022-24013

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
50
4
cve
cve

CVE-2022-24028

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
41
2
cve
cve

CVE-2022-24022

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
35
4
cve
cve

CVE-2022-27630

An information disclosure vulnerability exists in the confctl_get_master_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to information disclosure. An attacker can send packets to trigger this...

7.5CVSS

7AI Score

0.002EPSS

2022-08-05 10:15 PM
54
5
cve
cve

CVE-2022-27633

An information disclosure vulnerability exists in the confctl_get_guest_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to information disclosure. An attacker can send packets to trigger this...

7.5CVSS

7AI Score

0.002EPSS

2022-08-05 10:15 PM
59
4
cve
cve

CVE-2022-21201

A stack-based buffer overflow vulnerability exists in the confers ucloud_add_node_new functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-05 10:15 PM
41
5
cve
cve

CVE-2022-27495

On all versions 1.3.x (fixed in 1.4.0) NGINX Service Mesh control plane endpoints are exposed to the cluster overlay network. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.7AI Score

0.001EPSS

2022-05-05 05:15 PM
65
cve
cve

CVE-2021-40115

A vulnerability in Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-04 04:15 PM
22
Total number of security vulnerabilities54