Lucene search

K

Ax1800 Firmware Security Vulnerabilities

cve
cve

CVE-2023-27346

TP-Link AX1800 Firmware Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AX1800 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

9AI Score

0.001EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-50920

An issue was discovered on GL.iNet devices before version 4.5.0. They assign the same session ID after each user reboot, allowing attackers to share session identifiers between different sessions and bypass authentication or access control measures. Attackers can impersonate legitimate users or...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-01-12 08:15 AM
12
cve
cve

CVE-2023-50919

An issue was discovered on GL.iNet devices before version 4.5.0. There is an NGINX authentication bypass via Lua string pattern matching. This affects A1300 4.4.6, AX1800 4.4.6, AXT1800 4.4.6, MT3000 4.4.6, MT2500 4.4.6, MT6000 4.5.0, MT1300 4.3.7, MT300N-V2 4.3.7, AR750S 4.3.7, AR750 4.3.7,...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 08:15 AM
24
cve
cve

CVE-2023-50921

An issue was discovered on GL.iNet devices through 4.5.0. Attackers can invoke the add_user interface in the system module to gain root privileges. This affects A1300 4.4.6, AX1800 4.4.6, AXT1800 4.4.6, MT3000 4.4.6, MT2500 4.4.6, MT6000 4.5.0, MT1300 4.3.7, MT300N-V2 4.3.7, AR750S 4.3.7, AR750...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-03 09:15 AM
13
cve
cve

CVE-2023-50922

An issue was discovered on GL.iNet devices through 4.5.0. Attackers who are able to steal the AdminToken cookie can execute arbitrary code by uploading a crontab-formatted file to a specific directory and waiting for its execution. This affects A1300 4.4.6, AX1800 4.4.6, AXT1800 4.4.6, MT3000...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-03 08:15 AM
17
cve
cve

CVE-2023-50445

Shell Injection vulnerability GL.iNet A1300 v4.4.6, AX1800 v4.4.6, AXT1800 v4.4.6, MT3000 v4.4.6, MT2500 v4.4.6, MT6000 v4.5.0, MT1300 v4.3.7, MT300N-V2 v4.3.7, AR750S v4.3.7, AR750 v4.3.7, AR300M v4.3.7, and B1300 v4.3.7., allows local attackers to execute arbitrary code via the get_system_log...

7.8CVSS

9AI Score

0.0004EPSS

2023-12-28 05:15 AM
26
cve
cve

CVE-2023-47464

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via the upload API...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-30 05:15 AM
10
cve
cve

CVE-2023-47463

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via a crafted script to the gl_nas_sys authentication...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-30 05:15 AM
10
cve
cve

CVE-2023-47462

Insecure Permissions vulnerability in GL.iNet AX1800 v.3.215 and before allows a remote attacker to execute arbitrary code via the file sharing...

9.8CVSS

9.5AI Score

0.003EPSS

2023-11-29 05:15 AM
14
cve
cve

CVE-2023-31473

An issue was discovered on GL.iNet devices before 3.216. There is an arbitrary file write in which an empty file can be created anywhere on the filesystem. This is caused by a command injection vulnerability with a filter applied. Through the software installation feature, it is possible to inject....

4.9CVSS

5.5AI Score

0.001EPSS

2023-05-11 11:15 AM
13
cve
cve

CVE-2023-31475

An issue was discovered on GL.iNet devices before 3.216. The function guci2_get() found in libglutil.so has a buffer overflow when an item is requested from a UCI context, and the value is pasted into a char pointer to a buffer without checking the size of the...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-11 11:15 AM
19
cve
cve

CVE-2023-31477

A path traversal issue was discovered on GL.iNet devices before 3.216. Through the file sharing feature, it is possible to share an arbitrary directory, such as /tmp or /etc, because there is no server-side restriction to limit sharing to the USB...

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-11 02:15 AM
16
cve
cve

CVE-2023-31471

An issue was discovered on GL.iNet devices before 3.216. Through the software installation feature, it is possible to install arbitrary software, such as a reverse shell, because the restrictions on the available package list are limited to client-side verification. It is possible to install...

9.8CVSS

9.4AI Score

0.003EPSS

2023-05-10 03:15 PM
22
cve
cve

CVE-2023-31478

An issue was discovered on GL.iNet devices before 3.216. An API endpoint reveals information about the Wi-Fi configuration, including the SSID and...

7.5CVSS

7.9AI Score

0.002EPSS

2023-05-09 11:15 PM
24
cve
cve

CVE-2023-31472

An issue was discovered on GL.iNet devices before 3.216. There is an arbitrary file write in which an empty file can be created anywhere on the filesystem. This is caused by a command injection vulnerability with a filter...

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-09 06:15 PM
36
cve
cve

CVE-2023-31474

An issue was discovered on GL.iNet devices before 3.216. Through the software installation feature, it is possible to inject arbitrary parameters in a request to cause opkg to obtain a list of files in a specific directory, by using the regex feature in a package...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-09 06:15 PM
693
cve
cve

CVE-2023-1389

TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before....

8.8CVSS

8.8AI Score

0.059EPSS

2023-03-15 11:15 PM
425
In Wild
cve
cve

CVE-2022-47208

The “puhttpsniff” service, which runs by default, is susceptible to command injection due to improperly sanitized user input. An unauthenticated attacker on the same network segment as the router can execute arbitrary commands on the device without...

8.8CVSS

9.2AI Score

0.0004EPSS

2022-12-16 08:15 PM
23
cve
cve

CVE-2022-31898

gl-inet GL-MT300N-V2 Mango v3.212 and GL-AX1800 Flint v3.214 were discovered to contain multiple command injection vulnerabilities via the ping_addr and trace_addr function...

6.8CVSS

7.1AI Score

0.001EPSS

2022-10-27 06:15 PM
93
7
cve
cve

CVE-2020-14099

On Xiaomi router AX1800 rom version < 1.0.336 and RM1800 root version < 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a user's...

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-08 06:15 PM
31
2
cve
cve

CVE-2020-14101

The data collection SDK of the router web management interface caused the leakage of the token. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.5CVSS

7.5AI Score

0.002EPSS

2021-01-13 11:15 PM
20
cve
cve

CVE-2020-14102

There is command injection when ddns processes the hostname, which causes the administrator user to obtain the root privilege of the router. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.2CVSS

7.2AI Score

0.001EPSS

2021-01-13 11:15 PM
18
cve
cve

CVE-2020-14098

The login verification can be bypassed by using the problem that the time is not synchronized after the router restarts. This affects Xiaomi router AX1800rom version < 1.0.336 and Xiaomi route RM1800 root version <...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 11:15 PM
18