Lucene search

K

Riello UPS Security Vulnerabilities

cve
cve

CVE-2022-47893

There is a remote code execution vulnerability that affects all versions of NetMan 204. A remote attacker could upload a firmware file containing a webshell, that could allow him to execute arbitrary code as...

10CVSS

9.8AI Score

0.002EPSS

2023-10-03 12:15 PM
16
cve
cve

CVE-2022-47891

All versions of NetMan 204 allow an attacker that knows the MAC and serial number of the device to reset the administrator password via the legitimate recovery...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-03 12:15 PM
12
cve
cve

CVE-2022-47892

All versions of NetMan 204 could allow an unauthenticated remote attacker to read a file (config.cgi) containing sensitive information, like...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-03 12:15 PM
13
cve
cve

CVE-2022-3372

There is a CSRF vulnerability on Netman-204 version 02.05. An attacker could manage to change administrator passwords through a Cross Site Request Forgery due to the lack of proper validation on the CRSF token. This vulnerability could allow a remote attacker to access the administrator panel,...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-21 01:15 PM
8
cve
cve

CVE-2017-6900

An issue was discovered in Riello NetMan 204 14-2 and 15-2. The issue is with the login script and wrongpass Python script used for authentication. When calling wrongpass, the variables $VAL0 and $VAL1 should be enclosed in quotes to prevent the potential for Bash command injection. Further to...

9.8CVSS

8.8AI Score

0.005EPSS

2019-07-03 05:15 PM
37