Lucene search

K

Ur32L Firmware Security Vulnerabilities

cve
cve

CVE-2023-22299

An OS command injection vulnerability exists in the vtysh_ubus _get_fw_logs functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2023-07-06 03:15 PM
10
cve
cve

CVE-2023-22306

An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.7AI Score

0.002EPSS

2023-07-06 03:15 PM
20
cve
cve

CVE-2023-22365

An OS command injection vulnerability exists in the ys_thirdparty check_system_user functionality of Milesight UR32L v32.3.0.5. A specially crafted set of network packets can lead to command execution. An attacker can send a network request to trigger this vulnerability.

7.2CVSS

7.7AI Score

0.001EPSS

2023-07-06 03:15 PM
8
cve
cve

CVE-2023-22653

An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An authenticated attacker can send an HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.002EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-22659

An os command injection vulnerability exists in the libzebra.so change_hostname functionality of Milesight UR32L v32.3.0.5. A specially-crafted network packets can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.7AI Score

0.001EPSS

2023-07-06 03:15 PM
15
cve
cve

CVE-2023-23546

A misconfiguration vulnerability exists in the urvpn_client functionality of Milesight UR32L v32.3.0.5. A specially-crafted man-in-the-middle attack can lead to increased privileges. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

8.1CVSS

8.2AI Score

0.001EPSS

2023-07-06 03:15 PM
6
cve
cve

CVE-2023-23547

A directory traversal vulnerability exists in the luci2-io file-export mib functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability.

6.5CVSS

7AI Score

0.001EPSS

2023-07-06 03:15 PM
6
cve
cve

CVE-2023-23550

An OS command injection vulnerability exists in the ys_thirdparty user_delete functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.7AI Score

0.001EPSS

2023-07-06 03:15 PM
15
cve
cve

CVE-2023-23571

An access violation vulnerability exists in the eventcore functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to denial of service. An attacker can send a network request to trigger this vulnerability.

7.5CVSS

7.7AI Score

0.001EPSS

2023-07-06 03:15 PM
10
cve
cve

CVE-2023-23902

A buffer overflow vulnerability exists in the uhttpd login functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to remote code execution. An attacker can send a network request to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2023-07-06 03:15 PM
15
cve
cve

CVE-2023-24018

A stack-based buffer overflow vulnerability exists in the libzebra.so.0.0.0 security_decrypt_password functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to a buffer overflow. An authenticated attacker can send an HTTP request to trigger this vulnerability.

8.8CVSS

9AI Score

0.001EPSS

2023-07-06 03:15 PM
7
cve
cve

CVE-2023-24019

A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.

8.1CVSS

8.5AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-24519

Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is i...

8.8CVSS

9.2AI Score

0.001EPSS

2023-07-06 03:15 PM
7
cve
cve

CVE-2023-24520

Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is i...

8.8CVSS

9.2AI Score

0.001EPSS

2023-07-06 03:15 PM
8
cve
cve

CVE-2023-24582

Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injecti...

8.8CVSS

9.4AI Score

0.001EPSS

2023-07-06 03:15 PM
6
cve
cve

CVE-2023-24583

Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injecti...

8.8CVSS

9.4AI Score

0.005EPSS

2023-07-06 03:15 PM
9
cve
cve

CVE-2023-24595

An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5. A specially crafted series of network requests can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.7AI Score

0.001EPSS

2023-07-06 03:15 PM
12
cve
cve

CVE-2023-25081

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

8.1AI Score

0.001EPSS

2023-07-06 03:15 PM
14
cve
cve

CVE-2023-25082

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
17
cve
cve

CVE-2023-25083

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25084

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25085

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-25086

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25087

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
14
cve
cve

CVE-2023-25088

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
12
cve
cve

CVE-2023-25089

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-25090

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
16
cve
cve

CVE-2023-25091

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
15
cve
cve

CVE-2023-25092

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25093

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
12
cve
cve

CVE-2023-25094

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
15
cve
cve

CVE-2023-25095

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-25096

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25097

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
16
cve
cve

CVE-2023-25098

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25099

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25100

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25101

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
16
cve
cve

CVE-2023-25102

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
17
cve
cve

CVE-2023-25103

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
14
cve
cve

CVE-2023-25104

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25105

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-25106

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
12
cve
cve

CVE-2023-25107

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25108

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
14
cve
cve

CVE-2023-25109

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
12
cve
cve

CVE-2023-25110

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25111

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-06 03:15 PM
13
cve
cve

CVE-2023-25112

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
14
cve
cve

CVE-2023-25113

Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabi...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-06 03:15 PM
14
Total number of security vulnerabilities65