Lucene search

K

Skybridge Mb-a100 Firmware Security Vulnerabilities

cve
cve

CVE-2022-36556

Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain a command injection vulnerability via the ipAddress parameter at 07system08execute_ping_01.

9.8CVSS

9.8AI Score

0.001EPSS

2022-08-29 11:15 PM
45
6
cve
cve

CVE-2022-36557

Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain an arbitrary file upload vulnerability via the restore backup function. This vulnerability allows attackers to execute arbitrary code via a crafted html file.

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-29 11:15 PM
41
7
cve
cve

CVE-2022-36558

Seiko SkyBridge MB-A100/A110 v4.2.0 and below implements a hard-coded passcode for the root account. Attackers are able to access the passcord via the file /etc/ciel.cfg.

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-29 11:15 PM
36
7
cve
cve

CVE-2023-22361

Improper privilege management vulnerability in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier allows a remote authenticated attacker to alter a WebUI password of the product.

6.5CVSS

6.3AI Score

0.003EPSS

2023-05-10 06:15 AM
21
cve
cve

CVE-2023-23906

Missing authentication for critical function exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to execute some critical functions without authentication, e.g., rebooting the product.

7.5CVSS

7.8AI Score

0.007EPSS

2023-05-10 06:15 AM
25
cve
cve

CVE-2023-24586

Cleartext storage of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote authenticated attacker to obtain an APN credential for the product.

6.5CVSS

6AI Score

0.003EPSS

2023-05-10 06:15 AM
14
cve
cve

CVE-2023-25070

Cleartext transmission of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier. If the telnet connection is enabled, a remote unauthenticated attacker may eavesdrop on or alter the administrator's communication to the product.

6.5CVSS

6.4AI Score

0.005EPSS

2023-05-10 06:15 AM
19
cve
cve

CVE-2023-25072

Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.

7.5CVSS

7.7AI Score

0.004EPSS

2023-05-10 06:15 AM
18