Lucene search

K

Auerswald Security Vulnerabilities

cve
cve

CVE-2021-40857

Auerswald COMpact 5500R devices before 8.2B allow Privilege Escalation via the passwd=1...

8.8CVSS

8.7AI Score

0.014EPSS

2021-12-13 04:15 AM
43
cve
cve

CVE-2021-40858

Auerswald COMpact 5500R devices before 8.2B allow Arbitrary File Disclosure. A sub-admin can read the cleartext Admin password via the fileName=../../etc/passwd...

4.9CVSS

5.2AI Score

0.013EPSS

2021-12-13 04:15 AM
34
cve
cve

CVE-2021-40856

Auerswald COMfortel 1400 IP and 2600 IP before 2.8G devices allow Authentication Bypass via the /about/../...

7.5CVSS

7.6AI Score

0.197EPSS

2021-12-13 04:15 AM
46
cve
cve

CVE-2021-40859

Backdoors were discovered in Auerswald COMpact 5500R 7.8A and 8.0B devices, that allow attackers with access to the web based management application full administrative access to the...

9.8CVSS

9.3AI Score

0.027EPSS

2021-12-07 07:15 PM
53
cve
cve

CVE-2018-19977

A command injection (missing input validation, escaping) in the ftp upgrade configuration interface on the Auerswald COMfort 1200 IP phone 3.4.4.1-10589 allows an authenticated remote attacker (simple user) -- in the same network as the device -- to trigger OS commands (like starting telnetd or...

8CVSS

8AI Score

0.001EPSS

2019-05-29 06:29 PM
81
cve
cve

CVE-2018-19978

A buffer overflow vulnerability in the DHCP and PPPOE configuration interface of the Auerswald COMfort 1200 IP phone 3.4.4.1-10589 allows a remote attacker (authenticated as simple user in the same network as the device) to trigger remote code execution via a POST request (ManufacturerName...

8CVSS

8.3AI Score

0.002EPSS

2019-05-29 06:29 PM
73
cve
cve

CVE-2003-1457

Auerswald COMsuite CTI ControlCenter 3.1 creates a default "runasositron" user account with an easily guessable password, which allows local users or remote attackers to gain...

7.1AI Score

0.001EPSS

2007-10-23 01:00 AM
23