Lucene search

K

Repeater Security Vulnerabilities

cve
cve

CVE-2023-30403

An issue in the time-based authentication mechanism of Aigital Aigital Wireless-N Repeater Mini_Router v0.131229 allows attackers to bypass login by connecting to the web app after a successful attempt by a legitimate...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-02 08:15 PM
11
cve
cve

CVE-2023-30405

A cross-site scripting (XSS) vulnerability in Aigital Wireless-N Repeater Mini_Router v0.131229 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the wl_ssid parameter at...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-28 09:15 PM
14
cve
cve

CVE-2023-30404

Aigital Wireless-N Repeater Mini_Router v0.131229 was discovered to contain a remote code execution (RCE) vulnerability via the sysCmd parameter in the formSysCmd function. This vulnerability is exploited via a crafted HTTP...

9.8CVSS

9.7AI Score

0.009EPSS

2023-04-26 12:15 AM
22
cve
cve

CVE-2022-44632

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Denis Buka Content Repeater – Custom Posts Simplified plugin <= 1.1.13...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-18 02:15 PM
24
cve
cve

CVE-2022-4306

The Panda Pods Repeater Field WordPress plugin before 1.5.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a user having at least Contributor...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2022-34575

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing...

5.7CVSS

5.4AI Score

0.0004EPSS

2022-07-25 10:15 PM
40
2
cve
cve

CVE-2022-34573

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page...

6.3CVSS

6.2AI Score

0.0004EPSS

2022-07-25 10:15 PM
30
2
cve
cve

CVE-2022-34572

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page...

5.7CVSS

5.6AI Score

0.0004EPSS

2022-07-25 10:15 PM
42
2
cve
cve

CVE-2022-34571

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page...

8CVSS

8AI Score

0.0004EPSS

2022-07-25 10:15 PM
38
4
cve
cve

CVE-2022-34574

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing...

5.7CVSS

5.4AI Score

0.0004EPSS

2022-07-25 10:15 PM
35
2
cve
cve

CVE-2021-28936

The Acexy Wireless-N WiFi Repeater REV 1.0 (28.08.06.1) Web management administrator password can be changed by sending a specially crafted HTTP GET request. The administrator username has to be known (default:admin) whereas no previous authentication is...

7.5CVSS

7.7AI Score

0.011EPSS

2021-03-29 01:15 PM
24
cve
cve

CVE-2021-28937

The /password.html page of the Web management interface of the Acexy Wireless-N WiFi Repeater REV 1.0 (28.08.06.1) contains the administrator account password in plaintext. The page can be intercepted on...

7.5CVSS

7.6AI Score

0.033EPSS

2021-03-29 01:15 PM
29
cve
cve

CVE-2021-28160

Wireless-N WiFi Repeater REV 1.0 (28.08.06.1) suffers from a reflected XSS vulnerability due to unsanitized SSID value when the latter is displayed in the /repeater.html page ("Repeater Wizard" homepage...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-18 07:15 PM
22
3
cve
cve

CVE-2017-9649

A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External...

5CVSS

5.2AI Score

0.001EPSS

2017-09-20 04:29 PM
23
cve
cve

CVE-2017-8770

There is LFD (local file disclosure) on BE126 WIFI repeater 1.0 devices that allows attackers to read the entire filesystem on the device via a crafted getpage...

7.5CVSS

7.3AI Score

0.044EPSS

2017-09-20 02:29 PM
32
cve
cve

CVE-2017-8771

On BE126 WIFI repeater 1.0 devices, an attacker can log into telnet (which is open by default) with default credentials as root (username:"root" password:"root"). The attacker can make a user that is connected to the repeater click on a malicious link that will log into the telnet and will infect.....

9.8CVSS

9.2AI Score

0.002EPSS

2017-09-20 02:29 PM
23
cve
cve

CVE-2017-8772

On BE126 WIFI repeater 1.0 devices, an attacker can log into telnet (which is open by default) with default credentials as root (username:"root" password:"root") and can: 1. Read the entire file system; 2. Write to the file system; or 3. Execute any code that attacker desires (malicious or...

9.8CVSS

9.4AI Score

0.002EPSS

2017-09-20 02:29 PM
21
cve
cve

CVE-2017-13713

T&W WIFI Repeater BE126 allows remote authenticated users to execute arbitrary code via shell metacharacters in the user parameter to...

8.8CVSS

8.7AI Score

0.008EPSS

2017-09-07 01:29 PM
34
cve
cve

CVE-2016-5673

UltraVNC Repeater before 1300 does not restrict destination IP addresses or TCP ports, which allows remote attackers to obtain open-proxy functionality by using a :: substring in between the IP address and port...

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-25 09:59 PM
25