Lucene search

K

Netcommwireless Security Vulnerabilities

cve
cve

CVE-2022-4873

On Netcomm router models NF20MESH, NF20, and NL1902 a stack based buffer overflow affects the sessionKey parameter. By providing a specific number of bytes, the instruction pointer is able to be overwritten on the stack and crashes the application at a known...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-11 09:15 PM
25
In Wild
cve
cve

CVE-2022-4874

Authentication bypass in Netcomm router models NF20MESH, NF20, and NL1902 allows an unauthenticated user to access content. In order to serve static content, the application performs a check for the existence of specific characters in the URL (.css, .png etc). If it exists, it performs a "fake...

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-11 09:15 PM
24
In Wild
cve
cve

CVE-2018-14782

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The device allows access to configuration files and profiles without authenticating the...

7.5CVSS

7.4AI Score

0.001EPSS

2018-08-10 07:29 PM
23
cve
cve

CVE-2018-14784

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The device is vulnerable to several cross-site scripting attacks, allowing a remote attacker to run arbitrary code on the...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-10 07:29 PM
19
cve
cve

CVE-2018-14785

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The directory of the device is listed openly without...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-10 07:29 PM
23
cve
cve

CVE-2018-14783

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. A cross-site request forgery condition can occur, allowing an attacker to change passwords of the device...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-10 07:29 PM
29
cve
cve

CVE-2015-6024

ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the DIA_IPADDRESS...

9.8CVSS

8.4AI Score

0.017EPSS

2017-02-09 03:59 PM
31
cve
cve

CVE-2015-6023

ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote attackers to bypass intended access restrictions via a direct request. NOTE: this issue can be combined with CVE-2015-6024 to execute arbitrary...

7.3CVSS

8.5AI Score

0.017EPSS

2017-02-09 03:59 PM
28
cve
cve

CVE-2014-4871

Cross-site scripting (XSS) vulnerability in wlsecurity.html on NetCommWireless NB604N routers with firmware before GAN5.CZ56T-B-NC.AU-R4B030.EN allows remote attackers to inject arbitrary web script or HTML via the wlWpaPsk...

6AI Score

0.002EPSS

2014-10-07 10:55 AM
19