Lucene search

K

E2 Security Vulnerabilities

cve
cve

CVE-2024-3871

The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface to users. This interface implements multiple features that are affected by command injections and stack overflows vulnerabilities. Successful exploitation of these flaws would allow remote unauthenticated attackers to....

9.8CVSS

8.3AI Score

0.0004EPSS

2024-04-16 09:15 AM
39
cve
cve

CVE-2023-47611

A CWE-269: Improper Privilege Management vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to elevate privileges to "manufacturer" level on the targeted....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-10 05:15 PM
24
cve
cve

CVE-2023-47614

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privileged attacker to disclose hidden virtual paths....

3.3CVSS

3.9AI Score

0.0004EPSS

2023-11-10 04:15 PM
28
cve
cve

CVE-2023-43959

An issue in YeaLinkSIP-T19P-E2 v.53.84.0.15 allows a remote privileged attacker to execute arbitrary code via a crafted request the ping function of the diagnostic...

8.8CVSS

8.6AI Score

0.008EPSS

2023-10-17 02:15 PM
32
cve
cve

CVE-2023-41628

An issue in O-RAN Software Community E2 G-Release allows attackers to cause a Denial of Service (DoS) by incorrectly initiating the messaging procedure between the E2Node and E2Term...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-09-01 05:15 PM
23
cve
cve

CVE-2022-42139

Delta Electronics DVW-W02W2-E2 1.5.0.10 is vulnerable to Command Injection via Crafted...

8.8CVSS

8.8AI Score

0.002EPSS

2022-12-14 12:15 AM
31
cve
cve

CVE-2022-33322

Cross-site scripting vulnerability in Mitsubishi Electric consumer electronics products (Air Conditioning, Wi-Fi Interface, Refrigerator, HEMS adapter, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery...

6.1CVSS

6.3AI Score

0.002EPSS

2022-11-08 08:15 PM
54
8
cve
cve

CVE-2022-33321

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric.....

9.8CVSS

9.3AI Score

0.005EPSS

2022-11-08 08:15 PM
38
5
cve
cve

CVE-2021-33550

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
50
cve
cve

CVE-2021-33553

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
58
cve
cve

CVE-2021-33551

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
61
cve
cve

CVE-2021-33552

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
57
cve
cve

CVE-2021-33554

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
58
cve
cve

CVE-2021-33547

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the profile parameter which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
27
cve
cve

CVE-2021-33546

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the name parameter, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
25
cve
cve

CVE-2021-33549

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.9AI Score

0.972EPSS

2021-09-13 06:15 PM
52
cve
cve

CVE-2021-33548

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
50
cve
cve

CVE-2021-33544

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.975EPSS

2021-09-13 06:15 PM
91
cve
cve

CVE-2021-33545

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
26
cve
cve

CVE-2021-33543

Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-13 06:15 PM
68
2
cve
cve

CVE-2018-18995

Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing...

9.8CVSS

9.5AI Score

0.002EPSS

2019-01-03 10:29 PM
31
cve
cve

CVE-2018-18997

Pluto Safety PLC Gateway Ethernet devices in ABB GATE-E1 and GATE-E2 all versions allows an unauthenticated attacker using the administrative web interface to insert an HTML/Javascript payload into any of the device properties, which may allow an attacker to display/execute the payload in a...

6.1CVSS

6.3AI Score

0.001EPSS

2019-01-03 10:29 PM
29
cve
cve

CVE-2018-19007

In Geutebrueck GmbH E2 Camera Series versions prior to 1.12.0.25 the DDNS configuration (in the Network Configuration panel) is vulnerable to an OS system command injection as...

9.8CVSS

9.6AI Score

0.002EPSS

2018-12-14 08:29 PM
22
cve
cve

CVE-2015-4408

Buffer overflow on Hikvision NVR DS-76xxNI-E1/2 and DS-77xxxNI-E4 devices before 3.4.0 allows remote authenticated users to cause a denial of service (service interruption) via a crafted HTTP request, aka the ISAPI...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-13 06:59 AM
35
cve
cve

CVE-2015-4409

Buffer overflow on Hikvision NVR DS-76xxNI-E1/2 and DS-77xxxNI-E4 devices before 3.4.0 allows remote authenticated users to cause a denial of service (service interruption) via a crafted HTTP request, aka the SDK...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-13 06:59 AM
26
cve
cve

CVE-2015-4407

Buffer overflow on Hikvision NVR DS-76xxNI-E1/2 and DS-77xxxNI-E4 devices before 3.4.0 allows remote authenticated users to cause a denial of service (service interruption) via a crafted HTTP request, aka the PSIA...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-13 06:59 AM
24
cve
cve

CVE-2016-9344

An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration...

7.5CVSS

7.3AI Score

0.001EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-9346

An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. Configuration data are stored in a file that is not...

5.3CVSS

5.8AI Score

0.001EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2017-3812

A vulnerability in the implementation of Common Industrial Protocol (CIP) functionality in Cisco Industrial Ethernet 2000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to a system memory leak. More Information: CSCvc54788. Known...

6.8CVSS

6.6AI Score

0.004EPSS

2017-02-03 07:59 AM
19
cve
cve

CVE-2016-2295

Moxa MiiNePort_E1_4641 devices with firmware 1.1.10 Build 09120714, MiiNePort_E1_7080 devices with firmware 1.1.10 Build 09120714, MiiNePort_E2_1242 devices with firmware 1.1 Build 10080614, MiiNePort_E2_4561 devices with firmware 1.1 Build 10080614, and MiiNePort E3 devices with firmware 1.0...

7.5CVSS

7.5AI Score

0.003EPSS

2016-05-31 01:59 AM
22
cve
cve

CVE-2016-2286

Moxa MiiNePort_E1_4641 devices with firmware 1.1.10 Build 09120714, MiiNePort_E1_7080 devices with firmware 1.1.10 Build 09120714, MiiNePort_E2_1242 devices with firmware 1.1 Build 10080614, MiiNePort_E2_4561 devices with firmware 1.1 Build 10080614, and MiiNePort E3 devices with firmware 1.0...

7.5CVSS

7.6AI Score

0.003EPSS

2016-05-31 01:59 AM
23
cve
cve

CVE-2016-2285

Cross-site request forgery (CSRF) vulnerability on Moxa MiiNePort_E1_4641 devices with firmware 1.1.10 Build 09120714, MiiNePort_E1_7080 devices with firmware 1.1.10 Build 09120714, MiiNePort_E2_1242 devices with firmware 1.1 Build 10080614, MiiNePort_E2_4561 devices with firmware 1.1 Build...

8.8CVSS

9AI Score

0.001EPSS

2016-05-31 01:59 AM
24
cve
cve

CVE-2014-4736

SQL injection vulnerability in E2 before 2.4 (2845) allows remote attackers to execute arbitrary SQL commands via the note-id parameter to...

8.5AI Score

0.001EPSS

2014-07-24 02:55 PM
26