Lucene search

K

Wrt54Gl Firmware Security Vulnerabilities

cve
cve

CVE-2022-43970

A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A stack-based buffer overflow in the Start_EPI function within the httpd binary allows an authenticated attacker with administrator privileges to execute arbitrary commands on the ...

7.2CVSS

7.3AI Score

0.006EPSS

2023-01-09 09:15 PM
24
cve
cve

CVE-2022-43972

A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the Add...

7.5CVSS

7.5AI Score

0.003EPSS

2023-01-09 09:15 PM
23
cve
cve

CVE-2022-43973

An arbitrary code execution vulnerability exisits in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. The Check_TSSI function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privile...

7.2CVSS

7.3AI Score

0.004EPSS

2023-01-09 09:15 PM
23
cve
cve

CVE-2023-31742

There is a command injection vulnerability in the Linksys WRT54GL router with firmware version 4.30.18.006. If an attacker gains web management privileges, they can inject commands into the post request parameters wl_ant, wl_rate, WL_atten_ctl, ttcp_num, ttcp_size in the httpd s Start_EPI() functio...

7.2CVSS

7.3AI Score

0.01EPSS

2023-05-22 05:15 PM
32
cve
cve

CVE-2024-1404

A vulnerability was found in Linksys WRT54GL 4.30.18 and classified as problematic. Affected by this issue is some unknown functionality of the file /SysInfo.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-09 11:15 PM
94
cve
cve

CVE-2024-1405

A vulnerability was found in Linksys WRT54GL 4.30.18. It has been classified as problematic. This affects an unknown part of the file /wlaninfo.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be us...

4.3CVSS

4.4AI Score

0.001EPSS

2024-02-10 06:15 AM
23
cve
cve

CVE-2024-1406

A vulnerability was found in Linksys WRT54GL 4.30.18. It has been declared as problematic. This vulnerability affects unknown code of the file /SysInfo1.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and ...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-02-10 08:15 AM
22