Lucene search

K

Airspot 5410 Firmware Security Vulnerabilities

cve
cve

CVE-2022-36264

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists an Unauthenticated remote Arbitrary File Upload vulnerability which allows overwriting arbitrary files. A malicious actor can remotely upload a file of their choice and overwrite any file in the system by manipulating the filename and...

9.1CVSS

9.1AI Score

0.002EPSS

2022-08-08 03:15 PM
38
8
cve
cve

CVE-2022-36265

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Hidden system command web page. After performing a reverse engineering of the firmware, it was discovered that a hidden page not listed in the administration management interface allows a user to execute Linux commands on the device...

7.2CVSS

7.2AI Score

0.001EPSS

2022-08-08 03:15 PM
35
5
cve
cve

CVE-2022-36266

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a stored XSS vulnerability. As the binary file /home/www/cgi-bin/login.cgi does not check if the user is authenticated, a malicious actor can craft a specific request on the login.cgi endpoint that contains a base32 encoded XSS payloa...

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 03:15 PM
51
7
cve
cve

CVE-2022-36267

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code exec...

9.8CVSS

10AI Score

0.268EPSS

2022-08-08 03:15 PM
55
In Wild
10