Lucene search

K

Smart Reader Security Vulnerabilities

cve
cve

CVE-2023-43491

An information disclosure vulnerability exists in the web interface /cgi-bin/debug_dump.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to trigger...

5.3CVSS

8.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
34
cve
cve

CVE-2023-40146

A privilege escalation vulnerability exists in the /bin/login functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted command line argument can lead to a limited-shell escape and elevated capabilities. An attacker can authenticate with hard-coded credentials and execute...

6.8CVSS

7AI Score

0.001EPSS

2024-04-17 01:15 PM
30
cve
cve

CVE-2023-45744

A data integrity vulnerability exists in the web interface /cgi-bin/upload_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to configuration modification. An attacker can make an unauthenticated HTTP request to trigger this...

8.3CVSS

6.6AI Score

0.0005EPSS

2024-04-17 01:15 PM
33
cve
cve

CVE-2023-45209

An information disclosure vulnerability exists in the web interface /cgi-bin/download_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can make an unauthenticated HTTP request to...

5.3CVSS

6.1AI Score

0.0005EPSS

2024-04-17 01:15 PM
37
cve
cve

CVE-2023-39367

An OS command injection vulnerability exists in the web interface mac2name functionality of Peplink Smart Reader v1.2.0 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

7.1AI Score

0.001EPSS

2024-04-17 01:15 PM
36
cve
cve

CVE-2020-25183

Medtronic MyCareLink Smart 25000 all versions contain an authentication protocol vuln where the method used to auth between MCL Smart Patient Reader and MyCareLink Smart mobile app is vulnerable to bypass. This vuln allows attacker to use other mobile device or malicious app on smartphone to auth.....

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-14 08:15 PM
18
cve
cve

CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 08:15 PM
21
cve
cve

CVE-2020-27252

Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient...

8.1CVSS

8AI Score

0.003EPSS

2020-12-14 08:15 PM
20