Lucene search

K

Ir302 Firmware Security Vulnerabilities

cve
cve

CVE-2022-24910

A buffer overflow vulnerability exists in the httpd parse_ping_result API functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

6.7CVSS

7.3AI Score

0.001EPSS

2022-05-12 05:15 PM
47
4
cve
cve

CVE-2022-25172

An information disclosure vulnerability exists in the web interface session cookie functionality of InHand Networks InRouter302 V3.5.4. The session cookie misses the HttpOnly flag, making it accessible via JavaScript and thus allowing an attacker, able to perform an XSS attack, to steal the session...

6.1CVSS

6AI Score

0.001EPSS

2022-05-12 05:15 PM
36
5
cve
cve

CVE-2022-25995

A command execution vulnerability exists in the console inhand functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

8.8AI Score

0.002EPSS

2022-05-12 05:15 PM
53
4
cve
cve

CVE-2022-26002

A stack-based buffer overflow vulnerability exists in the console factory functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to remote code execution. An attacker can send a sequence of malicious packets to trigger this vulnerability.

7.2CVSS

7.6AI Score

0.004EPSS

2022-05-12 05:15 PM
49
6
cve
cve

CVE-2022-26007

An OS command injection vulnerability exists in the console factory functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.3AI Score

0.002EPSS

2022-05-12 05:15 PM
54
4
cve
cve

CVE-2022-26020

An information disclosure vulnerability exists in the router configuration export functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to increased privileges. An attacker can send an HTTP request to trigger this vulnerability.

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-12 05:15 PM
53
6
cve
cve

CVE-2022-26023

A leftover debug code vulnerability exists in the console verify functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to disabling security features. An attacker can send a sequence of requests to trigger this vulnerability.

6.5CVSS

7.1AI Score

0.001EPSS

2022-11-09 06:15 PM
32
2
cve
cve

CVE-2022-26042

An OS command injection vulnerability exists in the daretools binary functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.002EPSS

2022-05-12 05:15 PM
45
4
cve
cve

CVE-2022-26075

An OS command injection vulnerability exists in the console infactory_wlan functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

9AI Score

0.003EPSS

2022-05-12 05:15 PM
50
2
cve
cve

CVE-2022-26085

An OS command injection vulnerability exists in the httpd wlscan_ASP functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.8AI Score

0.019EPSS

2022-05-12 05:15 PM
44
2
cve
cve

CVE-2022-26420

An OS command injection vulnerability exists in the console infactory_port functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

9AI Score

0.003EPSS

2022-05-12 05:15 PM
52
4
cve
cve

CVE-2022-26510

A firmware update vulnerability exists in the iburn firmware checks functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted HTTP request can lead to firmware update. An attacker can send a sequence of requests to trigger this vulnerability.

6.5CVSS

6.6AI Score

0.0005EPSS

2022-05-12 05:15 PM
43
2
cve
cve

CVE-2022-26518

An OS command injection vulnerability exists in the console infactory_net functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

9AI Score

0.003EPSS

2022-05-12 05:15 PM
37
4
cve
cve

CVE-2022-26780

Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input vali...

8.8CVSS

9AI Score

0.005EPSS

2022-05-12 05:15 PM
51
4
cve
cve

CVE-2022-26781

Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input vali...

8.8CVSS

9AI Score

0.005EPSS

2022-05-12 05:15 PM
50
2
cve
cve

CVE-2022-26782

Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input vali...

8.8CVSS

8.9AI Score

0.005EPSS

2022-05-12 05:15 PM
52
2
cve
cve

CVE-2022-27172

A hard-coded password vulnerability exists in the console infactory functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted network request can lead to privileged operation execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-12 05:15 PM
46
5
cve
cve

CVE-2022-28689

A leftover debug code vulnerability exists in the console support functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2022-11-09 06:15 PM
28
2
cve
cve

CVE-2022-29481

A leftover debug code vulnerability exists in the console nvram functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to disabling security features. An attacker can send a sequence of requests to trigger this vulnerability.

6.5CVSS

7.1AI Score

0.001EPSS

2022-11-09 06:15 PM
25
2
cve
cve

CVE-2022-29888

A leftover debug code vulnerability exists in the httpd port 4444 upload.cgi functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted HTTP request can lead to arbitrary file deletion. An attacker can send an HTTP request to trigger this vulnerability.

8.1CVSS

8.5AI Score

0.001EPSS

2022-11-09 06:15 PM
28
cve
cve

CVE-2022-30543

A leftover debug code vulnerability exists in the console infct functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to execution of privileged operations. An attacker can send a sequence of requests to trigger this vulnerability.

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-09 06:15 PM
33
3