Lucene search

K

Firmware Security Vulnerabilities

cve
cve

CVE-2024-0930

A vulnerability classified as critical has been found in Tenda AC10U 15.03.06.49_multi_TDE01. This affects the function fromSetWirelessRepeat. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 04:15 PM
10
cve
cve

CVE-2024-0928

A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been declared as critical. Affected by this vulnerability is the function fromDhcpListClient. The manipulation of the argument page/listN leads to stack-based buffer overflow. The attack can be launched remotely. The exploit.....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-26 04:15 PM
46
cve
cve

CVE-2024-0927

A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been classified as critical. Affected is the function fromAddressNat. The manipulation of the argument entrys/mitInterface/page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 03:15 PM
17
cve
cve

CVE-2024-0924

A vulnerability, which was classified as critical, was found in Tenda AC10U 15.03.06.49_multi_TDE01. This affects the function formSetPPTPServer. The manipulation of the argument startIp leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 03:15 PM
43
cve
cve

CVE-2024-0926

A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01 and classified as critical. This issue affects the function formWifiWpsOOB. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 03:15 PM
12
cve
cve

CVE-2024-0925

A vulnerability has been found in Tenda AC10U 15.03.06.49_multi_TDE01 and classified as critical. This vulnerability affects the function formSetVirtualSer. The manipulation of the argument list leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 03:15 PM
16
cve
cve

CVE-2024-0921

A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setDeviceSettings of the component Web Interface. The manipulation of the argument statuscheckpppoeuser leads to os command...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 02:15 PM
18
cve
cve

CVE-2024-0923

A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06.49_multi_TDE01. Affected by this issue is the function formSetDeviceName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-26 02:15 PM
17
cve
cve

CVE-2024-0922

A vulnerability classified as critical was found in Tenda AC10U 15.03.06.49_multi_TDE01. Affected by this vulnerability is the function formQuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-26 02:15 PM
25
cve
cve

CVE-2024-0920

A vulnerability was found in TRENDnet TEW-822DRE 1.03B02. It has been declared as critical. This vulnerability affects unknown code of the file /admin_ping.htm of the component POST Request Handler. The manipulation of the argument ipv4_ping/ipv6_ping leads to command injection. The attack can be.....

7.2CVSS

7.5AI Score

0.001EPSS

2024-01-26 09:15 AM
14
cve
cve

CVE-2024-0919

A vulnerability was found in TRENDnet TEW-815DAP 1.0.2.0. It has been classified as critical. This affects the function do_setNTP of the component POST Request Handler. The manipulation of the argument NtpDstStart/NtpDstEnd leads to command injection. It is possible to initiate the attack...

8.8CVSS

7.4AI Score

0.001EPSS

2024-01-26 09:15 AM
16
cve
cve

CVE-2024-0918

A vulnerability was found in TRENDnet TEW-800MB 1.0.1.0 and classified as critical. Affected by this issue is some unknown functionality of the component POST Request Handler. The manipulation of the argument DeviceURL leads to os command injection. The attack may be launched remotely. The exploit....

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-26 09:15 AM
12
cve
cve

CVE-2024-22545

An issue was discovered in TRENDnet TEW-824DRU version 1.04b01, allows unauthenticated attackers to execute arbitrary code via the system.ntp.server parameter in the sub_420AE0() function. The attack can be launched...

7.8CVSS

8AI Score

0.0004EPSS

2024-01-26 08:15 AM
33
cve
cve

CVE-2023-6919

Path Traversal: '/../filedir' vulnerability in Biges Safe Life Technologies Electronics Inc. VGuard allows Absolute Path Traversal.This issue affects VGuard: before...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-26 08:15 AM
11
cve
cve

CVE-2024-23630

An arbitrary firmware upload vulnerability exists in the Motorola MR2600. An attacker can exploit this vulnerability to achieve code execution on the device. Authentication is required, however can be ...

9CVSS

8.7AI Score

0.001EPSS

2024-01-26 12:15 AM
15
cve
cve

CVE-2024-23628

A command injection vulnerability exists in the 'SaveStaticRouteIPv6Params' parameter of the Motorola MR2600. A remote attacker can exploit this vulnerability to achieve command execution. Authentication is required, however can be...

9CVSS

8.8AI Score

0.001EPSS

2024-01-26 12:15 AM
16
cve
cve

CVE-2024-23629

An authentication bypass vulnerability exists in the web component of the Motorola MR2600. An attacker can exploit this vulnerability to access protected URLs and retrieve sensitive...

9.6CVSS

7.6AI Score

0.001EPSS

2024-01-26 12:15 AM
18
cve
cve

CVE-2024-23627

A command injection vulnerability exists in the 'SaveStaticRouteIPv4Params' parameter of the Motorola MR2600. A remote attacker can exploit this vulnerability to achieve command execution. Authentication is required, however can be...

9CVSS

8.9AI Score

0.002EPSS

2024-01-26 12:15 AM
16
cve
cve

CVE-2024-23626

A command injection vulnerability exists in the ‘SaveSysLogParams’ parameter of the Motorola MR2600. A remote attacker can exploit this vulnerability to achieve command execution. Authentication is required, however can be...

9CVSS

8.9AI Score

0.002EPSS

2024-01-26 12:15 AM
14
cve
cve

CVE-2024-23624

A command injection vulnerability exists in the gena.cgi module of D-Link DAP-1650 devices. An unauthenticated attacker can exploit this vulnerability to gain command execution on the device as...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 12:15 AM
19
cve
cve

CVE-2024-23625

A command injection vulnerability exists in D-Link DAP-1650 devices when handling UPnP SUBSCRIBE messages. An unauthenticated attacker can exploit this vulnerability to gain command execution on the device as...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 12:15 AM
20
cve
cve

CVE-2024-23618

An arbitrary code execution vulnerability exists in Arris SURFboard SGB6950AC2 devices. An unauthenticated attacker can exploit this vulnerability to achieve code execution as...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-26 12:15 AM
10
cve
cve

CVE-2023-51833

A command injection issue in TRENDnet TEW-411BRPplus v.2.07_eu that allows a local attacker to execute arbitrary code via the data1 parameter in the debug.cgi...

8.1CVSS

8.3AI Score

0.001EPSS

2024-01-25 10:15 PM
12
cve
cve

CVE-2023-7227

SystemK NVR 504/508/516 versions 2.3.5SK.30084998 and prior are vulnerable to a command injection vulnerability in the dynamic domain name system (DDNS) settings that could allow an attacker to execute arbitrary commands with root...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-25 07:15 PM
13
cve
cve

CVE-2024-22529

TOTOLINK X2000R_V2 V2.0.0-B20230727.10434 has a command injection vulnerability in the sub_449040 (handle function of formUploadFile) of...

9.8CVSS

9.6AI Score

0.054EPSS

2024-01-25 04:15 PM
11
cve
cve

CVE-2024-22729

NETIS SYSTEMS MW5360 V1.0.1.3031 was discovered to contain a command injection vulnerability via the password parameter on the login...

9.8CVSS

9.8AI Score

0.005EPSS

2024-01-25 03:15 PM
85
cve
cve

CVE-2024-22751

D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack overflow via the sub_477AA0...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-24 09:15 PM
87
cve
cve

CVE-2023-52039

An issue discovered in TOTOLINK X6000R v9.4.0cu.852_B20230719 allows attackers to run arbitrary commands via the sub_415AA4...

9.8CVSS

9.4AI Score

0.019EPSS

2024-01-24 06:15 PM
8
cve
cve

CVE-2023-52040

An issue discovered in TOTOLINK X6000R v9.4.0cu.852_B20230719 allows attackers to run arbitrary commands via the sub_41284C...

9.8CVSS

9.4AI Score

0.019EPSS

2024-01-24 06:15 PM
8
cve
cve

CVE-2023-52038

An issue discovered in TOTOLINK X6000R v9.4.0cu.852_B20230719 allows attackers to run arbitrary commands via the sub_415C80...

9.8CVSS

9.4AI Score

0.019EPSS

2024-01-24 06:15 PM
6
cve
cve

CVE-2024-22651

There is a command injection vulnerability in the ssdpcgi_main function of cgibin binary in D-Link DIR-815 router firmware...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-24 04:15 PM
19
cve
cve

CVE-2024-22372

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X1800GS-B v1.17 and...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-01-24 05:15 AM
10
cve
cve

CVE-2024-22366

Active debug code exists in Yamaha wireless LAN access point devices. If a logged-in user who knows how to use the debug function accesses the device's management page, this function can be enabled by performing specific operations. As a result, an arbitrary OS command may be executed and/or...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-01-24 05:15 AM
9
cve
cve

CVE-2023-35836

An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. An attacker within RF range can obtain a cleartext copy of the network configuration of the device, including the Wi-Fi PSK, during device setup and reconfiguration. Upon success, the attacker is able to further infiltrate the...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-23 11:15 PM
14
cve
cve

CVE-2023-35837

An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. Authentication for web interface is completed via an unauthenticated WiFi AP. The administrative password for the web interface has a default password, equal to the registration ID of the device. This same registration ID is used as.....

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-23 11:15 PM
8
cve
cve

CVE-2023-35835

An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. The device provides a WiFi access point for initial configuration. The WiFi network provided has no network authentication (such as an encryption key) and persists permanently, including after enrollment and setup is complete. The...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-23 11:15 PM
11
cve
cve

CVE-2023-7237

Lantronix XPort sends weakly encoded credentials within web request...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-23 10:15 PM
18
cve
cve

CVE-2023-46892

The radio frequency communication protocol being used by Meross MSH30Q 4.5.23 is vulnerable to replay attacks, allowing attackers to record and replay previously captured communication to execute unauthorized commands or actions (e.g., thermostat's...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-42143

Missing Integrity Check in Shelly TRV 20220811-152343/v2.1.8@5afc928c allows malicious users to create a backdoor by redirecting the device to an attacker-controlled machine which serves the manipulated firmware file. The device is updated with the manipulated...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-01-23 08:15 PM
6
cve
cve

CVE-2023-6926

There is an OS command injection vulnerability in Crestron AM-300 firmware version 1.4499.00018 which may enable a user of a limited-access SSH session to escalate their privileges to root-level...

8.4CVSS

7.9AI Score

0.0004EPSS

2024-01-23 08:15 PM
8
cve
cve

CVE-2023-46889

Meross MSH30Q 4.5.23 is vulnerable to Cleartext Transmission of Sensitive Information. During the device setup phase, the MSH30Q creates an unprotected Wi-Fi access point. In this phase, MSH30Q needs to connect to the Internet through a Wi-Fi router. This is why MSH30Q asks for the Wi-Fi network...

5.7CVSS

5.6AI Score

0.001EPSS

2024-01-23 08:15 PM
7
cve
cve

CVE-2023-42144

Cleartext Transmission during initial setup in Shelly TRV 20220811-15234 v.2.1.8 allows a local attacker to obtain the Wi-Fi...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-01-23 08:15 PM
8
cve
cve

CVE-2024-22662

TOTOLINK A3700R_V9.1.2u.6165_20211012 has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-23 03:15 PM
7
cve
cve

CVE-2024-22660

TOTOLINK_A3700R_V9.1.2u.6165_20211012has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-23 03:15 PM
7
cve
cve

CVE-2024-22663

TOTOLINK_A3700R_V9.1.2u.6165_20211012has a command Injection vulnerability via...

9.8CVSS

9.6AI Score

0.054EPSS

2024-01-23 03:15 PM
7
cve
cve

CVE-2024-23842

Improper Input Validation in Hitron Systems DVR LGUVR-16H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
11
cve
cve

CVE-2024-22772

Improper Input Validation in Hitron Systems DVR LGUVR-8H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
11
cve
cve

CVE-2024-22771

Improper Input Validation in Hitron Systems DVR LGUVR-4H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
cve
cve

CVE-2024-22770

Improper Input Validation in Hitron Systems DVR HVR-16781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
16
cve
cve

CVE-2024-22768

Improper Input Validation in Hitron Systems DVR HVR-4781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
Total number of security vulnerabilities18945