Lucene search

K

Gateway Firmware Security Vulnerabilities

cve
cve

CVE-2021-20740

Hitachi Virtual File Platform Versions prior to 5.5.3-09 and Versions prior to 6.4.3-09, and NEC Storage M Series NAS Gateway Nh4a/Nh8a versions prior to FOS 5.5.3-08(NEC2.5.4a) and Nh4b/Nh8b, Nh4c/Nh8c versions prior to FOS 6.4.3-08(NEC3.4.2) allow remote authenticated attackers to execute...

8.8CVSS

8.6AI Score

0.007EPSS

2021-06-28 01:15 AM
54
2
cve
cve

CVE-2020-8300

Citrix ADC and Citrix/NetScaler Gateway before 13.0-82.41, 12.1-62.23, 11.1-65.20 and Citrix ADC 12.1-FIPS before 12.1-55.238 suffer from improper access control allowing SAML authentication hijack through a phishing attack to steal a valid user session. Note that Citrix ADC or Citrix Gateway must....

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-16 02:15 PM
30
7
cve
cve

CVE-2020-8299

Citrix ADC and Citrix/NetScaler Gateway 13.0 before 13.0-76.29, 12.1-61.18, 11.1-65.20, Citrix ADC 12.1-FIPS before 12.1-55.238, and Citrix SD-WAN WANOP Edition before 11.4.0, 11.3.2, 11.3.1a, 11.2.3a, 11.1.2c, 10.2.9a suffers from uncontrolled resource consumption by way of a network-based...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-16 02:15 PM
27
2
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-1460

A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of...

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-24 08:15 PM
29
cve
cve

CVE-2020-19419

Incorrect Access Control in Emerson Smart Wireless Gateway 1420 4.6.59 allows remote attackers to obtain sensitive device information from the administrator console without...

7.5CVSS

7.3AI Score

0.016EPSS

2021-03-10 06:15 PM
42
6
cve
cve

CVE-2020-19417

Emerson Smart Wireless Gateway 1420 4.6.59 allows non-privileged users (such as the default account 'maint') to perform administrative tasks by sending specially crafted HTTP requests to the...

8.8CVSS

8.6AI Score

0.001EPSS

2021-03-10 06:15 PM
45
4
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash...

7.8CVSS

8.3AI Score

0.97EPSS

2021-01-26 09:15 PM
3954
In Wild
826
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-5788

Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/system/admin/certificates/delete...

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-01 08:15 PM
24
cve
cve

CVE-2020-5789

Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to read the contents of arbitrary files on...

6.5CVSS

6.2AI Score

0.004EPSS

2020-10-01 08:15 PM
18
cve
cve

CVE-2020-5784

Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary...

6.5CVSS

6.4AI Score

0.001EPSS

2020-10-01 08:15 PM
25
cve
cve

CVE-2020-5785

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.04.3 allows an unauthenticated attacker to conduct reflected cross-site scripting via a crafted ‘action’ or ‘pkg_name’...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-01 08:15 PM
23
cve
cve

CVE-2020-5786

Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted...

8.8CVSS

8.4AI Score

0.002EPSS

2020-10-01 08:15 PM
24
cve
cve

CVE-2020-5787

Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/services/packages/remove...

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-01 08:15 PM
22
cve
cve

CVE-2020-8246

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-18 09:15 PM
30
cve
cve

CVE-2020-8245

Improper Input Validation on Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP...

6.1CVSS

6.9AI Score

0.001EPSS

2020-09-18 09:15 PM
28
cve
cve

CVE-2020-8247

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-18 09:15 PM
22
cve
cve

CVE-2020-24552

Atop Technology industrial 3G/4G gateway contains Command Injection vulnerability. Due to insufficient input validation, the device's web management interface allows attackers to inject specific code and execute system commands without...

7.2CVSS

7.4AI Score

0.001EPSS

2020-09-10 09:15 AM
18
cve
cve

CVE-2020-5771

Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious backup...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-03 08:15 PM
30
cve
cve

CVE-2020-5773

Improper Access Control in Teltonika firmware TRB2_R_00.02.04.01 allows a low privileged user to perform unauthorized write...

8.8CVSS

8.4AI Score

0.001EPSS

2020-08-03 08:15 PM
27
cve
cve

CVE-2020-5770

Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.01 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-03 08:15 PM
28
cve
cve

CVE-2020-5772

Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious package...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-03 08:15 PM
30
cve
cve

CVE-2020-5769

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration...

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-17 10:15 PM
20
cve
cve

CVE-2020-8191

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting...

6.1CVSS

6.2AI Score

0.002EPSS

2020-07-10 04:15 PM
45
In Wild
cve
cve

CVE-2020-8194

Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file...

6.5CVSS

6.8AI Score

0.974EPSS

2020-07-10 04:15 PM
125
In Wild
cve
cve

CVE-2020-8196

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

4.3CVSS

5AI Score

0.003EPSS

2020-07-10 04:15 PM
918
In Wild
cve
cve

CVE-2020-8195

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

6.5CVSS

6.2AI Score

0.892EPSS

2020-07-10 04:15 PM
926
In Wild
2
cve
cve

CVE-2020-8193

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL...

6.5CVSS

6.5AI Score

0.975EPSS

2020-07-10 04:15 PM
956
In Wild
9
cve
cve

CVE-2020-8197

Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary...

8.8CVSS

8.9AI Score

0.001EPSS

2020-07-10 04:15 PM
40
In Wild
cve
cve

CVE-2020-8198

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-10 04:15 PM
39
In Wild
cve
cve

CVE-2020-8190

Incorrect file permissions in Citrix ADC and Citrix Gateway before versions 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows privilege...

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-10 04:15 PM
44
In Wild
cve
cve

CVE-2020-8187

Improper input validation in Citrix ADC and Citrix Gateway versions before 11.1-63.9 and 12.0-62.10 allows unauthenticated users to perform a denial of service...

7.5CVSS

7.8AI Score

0.001EPSS

2020-07-10 04:15 PM
50
In Wild
cve
cve

CVE-2014-7174

FarLinX X25 Gateway through 2014-09-25 allows directory traversal via the log-handling...

5.3CVSS

6.3AI Score

0.001EPSS

2020-06-01 05:15 PM
60
cve
cve

CVE-2014-7175

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via...

9.8CVSS

9.3AI Score

0.007EPSS

2020-06-01 05:15 PM
48
cve
cve

CVE-2014-7173

FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or...

9.8CVSS

9.6AI Score

0.013EPSS

2020-06-01 05:15 PM
66
cve
cve

CVE-2020-10795

Gira TKS-IP-Gateway 4.0.7.7 is vulnerable to authenticated remote code execution via the backup functionality of the web frontend. This can be combined with CVE-2020-10794 for remote root...

7.2CVSS

8.6AI Score

0.009EPSS

2020-05-07 09:15 PM
56
cve
cve

CVE-2020-10794

Gira TKS-IP-Gateway 4.0.7.7 is vulnerable to unauthenticated path traversal that allows an attacker to download the application database. This can be combined with CVE-2020-10795 for remote root...

9.8CVSS

7.2AI Score

0.009EPSS

2020-05-07 09:15 PM
55
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5272
In Wild
16
cve
cve

CVE-2019-19106

Improper implementation of Access Control in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows an unauthorized user to access data marked as restricted, such as viewing or editing user profiles and application...

9.1CVSS

9AI Score

0.002EPSS

2020-04-22 03:15 PM
24
cve
cve

CVE-2019-19105

The backup function in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway saves the current settings and configuration of the application, including credentials of existing user accounts and other configuration's credentials in...

6.2CVSS

5.5AI Score

0.0004EPSS

2020-04-22 03:15 PM
17
cve
cve

CVE-2019-19107

The Configuration pages in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway for user profiles and services transfer the password in plaintext (although hidden when...

6.2CVSS

5.6AI Score

0.0004EPSS

2020-04-22 03:15 PM
16
cve
cve

CVE-2019-19104

The web server in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows access to different endpoints of the application without authenticating by accessing a specific uniform resource locator (URL) , violating the access-control (ACL) rules. This issue allows obtaining...

9.8CVSS

9AI Score

0.003EPSS

2020-04-22 03:15 PM
23
cve
cve

CVE-2020-11543

OpsRamp Gateway before 7.0.0 has a backdoor account vadmin with the password 9vt@f3Vt that allows root SSH access to the server. This issue has been resolved in OpsRamp Gateway firmware version 7.0.0 where an administrator and a system user accounts are the only available user accounts for the...

9.8CVSS

9.4AI Score

0.006EPSS

2020-04-08 12:15 AM
21
cve
cve

CVE-2020-10110

Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching. NOTE: Citrix disputes this as not a vulnerability. There is no sensitive information disclosure through the cache headers on Citrix ADC. The "Via" header lists cache protocols and recipients between the start and end.....

5.3CVSS

5.1AI Score

0.012EPSS

2020-03-06 09:15 PM
123
cve
cve

CVE-2020-10112

Citrix Gateway 11.1, 12.0, and 12.1 allows Cache Poisoning. NOTE: Citrix disputes this as not a vulnerability. By default, Citrix ADC only caches static content served under certain URL paths for Citrix Gateway usage. No dynamic content is served under these paths, which implies that those cached.....

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-06 09:15 PM
123
cve
cve

CVE-2020-10111

Citrix Gateway 11.1, 12.0, and 12.1 has an Inconsistent Interpretation of HTTP Requests. NOTE: Citrix disputes the reported behavior as not a security issue. Citrix ADC only caches HTTP/1.1 traffic for performance...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 09:15 PM
127
cve
cve

CVE-2019-20480

In MIELE XGW 3000 ZigBee Gateway before 2.4.0, a malicious website visited by an authenticated admin user or a malicious mail is allowed to make arbitrary changes in the "admin panel" because there is no CSRF...

8.8CVSS

9AI Score

0.001EPSS

2020-02-24 03:15 PM
21
cve
cve

CVE-2019-20481

In MIELE XGW 3000 ZigBee Gateway before 2.4.0, the Password Change Function does not require knowledge of the old password. This can be exploited in conjunction with...

9.8CVSS

8.6AI Score

0.003EPSS

2020-02-24 03:15 PM
22
Total number of security vulnerabilities281