Lucene search

K

Lantronix Security Vulnerabilities

cve
cve

CVE-2023-7237

Lantronix XPort sends weakly encoded credentials within web request...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-23 10:15 PM
15
cve
cve

CVE-2020-13527

An authentication bypass vulnerability exists in the Web Manager functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause increased privileges. An attacker can send an HTTP request to trigger this...

4.5CVSS

5AI Score

0.001EPSS

2020-12-18 12:15 AM
42
2
cve
cve

CVE-2021-21874

A specially-crafted HTTP request can lead to arbitrary command execution in DSA keypasswd parameter. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-22 07:15 PM
23
cve
cve

CVE-2021-21877

Specially-crafted HTTP requests can lead to arbitrary command execution in “GET” requests. An attacker can make authenticated HTTP requests to trigger this...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-22 07:15 PM
34
cve
cve

CVE-2021-21876

Specially-crafted HTTP requests can lead to arbitrary command execution in PUT requests. An attacker can make authenticated HTTP requests to trigger this...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-22 07:15 PM
24
cve
cve

CVE-2020-13528

An information disclosure vulnerability exists in the Web Manager and telnet CLI functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause information disclosure. An attacker can sniff the network to trigger this...

5.3CVSS

5AI Score

0.004EPSS

2020-12-18 12:15 AM
47
3
cve
cve

CVE-2021-21875

A specially-crafted HTTP request can lead to arbitrary command execution in EC keypasswd parameter. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-22 07:15 PM
26
cve
cve

CVE-2021-21872

An OS command injection vulnerability exists in the Web Manager Diagnostics: Traceroute functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.9CVSS

9.6AI Score

0.002EPSS

2021-12-22 07:15 PM
28
cve
cve

CVE-2021-21873

A specially-crafted HTTP request can lead to arbitrary command execution in RSA keypasswd parameter. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.1AI Score

0.001EPSS

2021-12-22 07:15 PM
24
2
cve
cve

CVE-2021-21889

A stack-based buffer overflow vulnerability exists in the Web Manager Ping functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this...

9.9CVSS

9.7AI Score

0.002EPSS

2021-12-22 07:15 PM
31
cve
cve

CVE-2021-21883

An OS command injection vulnerability exists in the Web Manager Diagnostics: Ping functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.9CVSS

9.6AI Score

0.002EPSS

2021-12-22 07:15 PM
25
cve
cve

CVE-2021-21885

A directory traversal vulnerability exists in the Web Manager FsMove functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially crafted HTTP request can lead to local file inclusion. An attacker can make an authenticated HTTP request to trigger this...

7.2CVSS

6.7AI Score

0.001EPSS

2021-12-22 07:15 PM
27
cve
cve

CVE-2021-21890

A stack-based buffer overflow vulnerability exists in the Web Manager FsBrowseClean functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution in the vulnerable portion of the branch (deletedir). An attacker can make an...

9.1CVSS

9.4AI Score

0.001EPSS

2021-12-22 07:15 PM
27
cve
cve

CVE-2021-21881

An OS command injection vulnerability exists in the Web Manager Wireless Network Scanner functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this...

9.9CVSS

9.6AI Score

0.971EPSS

2021-12-22 07:15 PM
32
In Wild
cve
cve

CVE-2021-21878

A local file inclusion vulnerability exists in the Web Manager Applications and FsBrowse functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted series of HTTP requests can lead to local file inclusion. An attacker can make a series of authenticated HTTP requests to trigger this....

4.9CVSS

4.9AI Score

0.001EPSS

2021-12-22 07:15 PM
21
cve
cve

CVE-2021-21880

A directory traversal vulnerability exists in the Web Manager FsCopyFile functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to local file inclusion. An attacker can make an authenticated HTTP request to trigger this...

7.2CVSS

6.7AI Score

0.001EPSS

2021-12-22 07:15 PM
27
cve
cve

CVE-2021-21894

A directory traversal vulnerability exists in the Web Manager FsTFtp functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary file overwrite FsTFtp file disclosure. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

8.9AI Score

0.001EPSS

2021-12-22 07:15 PM
29
2
cve
cve

CVE-2021-21882

An OS command injection vulnerability exists in the Web Manager FsUnmount functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-22 07:15 PM
29
cve
cve

CVE-2021-21879

A directory traversal vulnerability exists in the Web Manager File Upload functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to arbitrary file overwrite. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-22 07:15 PM
22
2
cve
cve

CVE-2021-21886

A directory traversal vulnerability exists in the Web Manager FSBrowsePage functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially crafted HTTP request can lead to information disclosure. An attacker can make an authenticated HTTP request to trigger this...

4.3CVSS

4.2AI Score

0.001EPSS

2021-12-22 07:15 PM
24
cve
cve

CVE-2021-21891

A stack-based buffer overflow vulnerability exists in the Web Manager FsBrowseClean functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution in the vulnerable portion of the branch (deletefile). An attacker can make an...

9.1CVSS

9.4AI Score

0.001EPSS

2021-12-22 07:15 PM
29
cve
cve

CVE-2021-21896

A directory traversal vulnerability exists in the Web Manager FsBrowseClean functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary file deletion. An attacker can make an authenticated HTTP request to trigger this...

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-22 07:15 PM
22
2
cve
cve

CVE-2021-21895

A directory traversal vulnerability exists in the Web Manager FsTFtp functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to FsTFtp file overwrite. An attacker can make an authenticated HTTP request to trigger this...

7.2CVSS

7AI Score

0.001EPSS

2021-12-22 07:15 PM
25
2
cve
cve

CVE-2021-21887

A stack-based buffer overflow vulnerability exists in the Web Manager SslGenerateCSR functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.4AI Score

0.001EPSS

2021-12-22 07:15 PM
31
cve
cve

CVE-2021-21884

An OS command injection vulnerability exists in the Web Manager SslGenerateCSR functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.3AI Score

0.002EPSS

2021-12-22 07:15 PM
26
cve
cve

CVE-2021-21888

An OS command injection vulnerability exists in the Web Manager SslGenerateCertificate functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

9.3AI Score

0.002EPSS

2021-12-22 07:15 PM
24
cve
cve

CVE-2021-21892

A stack-based buffer overflow vulnerability exists in the Web Manager FsUnmount functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this...

9.9CVSS

9.7AI Score

0.002EPSS

2021-12-22 07:15 PM
32
cve
cve

CVE-2018-10383

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login...

6.1CVSS

6.5AI Score

0.001EPSS

2019-05-02 08:29 PM
18
cve
cve

CVE-2018-12925

Baseon Lantronix MSS devices do not require a password for TELNET...

9.8CVSS

7.1AI Score

0.002EPSS

2018-06-28 11:29 AM
24
cve
cve

CVE-2016-4325

Lantronix xPrintServer devices with firmware before 5.0.1-65 have hardcoded credentials, which allows remote attackers to obtain root access via unspecified...

9.8CVSS

9.2AI Score

0.004EPSS

2016-05-14 04:59 PM
25
cve
cve

CVE-2014-9002

Lantronix xPrintServer does not properly restrict access to ips/, which allows remote attackers to execute arbitrary commands via the c parameter in an rpc...

9.7AI Score

0.031EPSS

2014-11-20 01:55 PM
39
cve
cve

CVE-2014-9003

Cross-site request forgery (CSRF) vulnerability in Lantronix xPrintServer allows remote attackers to hijack the authentication of administrators for requests that modify configuration, as demonstrated by executing arbitrary commands using the c parameter in the rpc...

9.8AI Score

0.006EPSS

2014-11-20 01:55 PM
19
cve
cve

CVE-2008-7201

Lantronix MSS485-T allows remote attackers to cause a denial of service (unstable performance and service loss) via certain vulnerability scans, as demonstrated using (1) Nessus and (2)...

7.5AI Score

0.002EPSS

2009-09-10 10:30 AM
17
cve
cve

CVE-2007-5981

Lantronix SCS3200 does not properly handle public-key requests, which allows remote attackers to cause a denial of service (unresponsive device) via unspecified keyscan requests. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.4AI Score

0.006EPSS

2007-11-15 12:46 AM
24
cve
cve

CVE-2005-2189

Lantronix SecureLinx console server running firmware 2.0 and 3.0 stores /etc/ssh under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as SSH private...

7.2AI Score

0.005EPSS

2005-07-11 04:00 AM
17