Lucene search

K

Skyworthdigital Security Vulnerabilities

cve
cve

CVE-2023-51732

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the IPsec Tunnel Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web.....

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
6
cve
cve

CVE-2023-51730

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the DDNS Password parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
5
cve
cve

CVE-2023-51726

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the SMTP Server Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
11
cve
cve

CVE-2023-51739

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Device Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
10
cve
cve

CVE-2023-51742

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Add Downstream Frequency parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-17 08:15 AM
7
cve
cve

CVE-2023-51740

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to transmission of authentication credentials in plaintext over the network. A remote attacker could exploit this vulnerability by eavesdropping on the victim’s network traffic to extract username and password from the web...

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-17 08:15 AM
7
cve
cve

CVE-2023-51736

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the L2TP/PPTP Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
8
cve
cve

CVE-2023-51731

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Hostname parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
7
cve
cve

CVE-2023-51729

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the DDNS Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
7
cve
cve

CVE-2023-51737

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Preshared Phrase parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
7
cve
cve

CVE-2023-51735

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Pre-shared key parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
9
cve
cve

CVE-2023-51734

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Identity parameter under Remote endpoint settings at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to...

6.9CVSS

5.3AI Score

0.0005EPSS

2024-01-17 08:15 AM
5
cve
cve

CVE-2023-51743

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Set Upstream Channel ID (UCID) parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-17 08:15 AM
6
cve
cve

CVE-2023-51728

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the SMTP Password parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
9
cve
cve

CVE-2023-51741

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to transmission of authentication credentials in plaintext over the network. A remote attacker could exploit this vulnerability by eavesdropping on the victim’s network traffic to extract username and password from the web...

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-17 08:15 AM
10
cve
cve

CVE-2023-51733

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Identity parameter under Local endpoint settings at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the.....

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
13
cve
cve

CVE-2023-51719

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Traceroute parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
9
cve
cve

CVE-2023-51721

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 2 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
6
cve
cve

CVE-2023-51723

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Description parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
5
cve
cve

CVE-2023-51724

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the URL parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
6
cve
cve

CVE-2023-51727

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the SMTP Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
5
cve
cve

CVE-2023-51720

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 1 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
10
cve
cve

CVE-2023-51722

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 3 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
13
cve
cve

CVE-2023-51725

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Contact Email Address parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the.....

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 07:15 AM
10
cve
cve

CVE-2023-51738

This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Network Name (SSID) parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the...

6.9CVSS

5.2AI Score

0.0005EPSS

2024-01-17 08:15 AM
11
cve
cve

CVE-2021-25326

Skyworth Digital Technology RN510 V.3.1.0.4 is affected by an incorrect access control vulnerability in/cgi-bin/test_version.asp. If Wi-Fi is connected but an unauthenticated user visits a URL, the SSID password and web UI password may be...

5.4CVSS

5.6AI Score

0.003EPSS

2021-04-09 01:15 PM
43
3
cve
cve

CVE-2018-20398

Skyworth CM5100 V1.1.0, CM5100-440 V1.2.1, CM5100-511 4.1.0.14, CM5100-GHD00 V1.2.2, and CM5100.g2 4.1.0.17 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP...

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2021-41872

Skyworth Digital Technology Penguin Aurora Box 41502 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-27 01:15 PM
21
cve
cve

CVE-2021-25327

Skyworth Digital Technology RN510 V.3.1.0.4 contains a cross-site request forgery (CSRF) vulnerability in /cgi-bin/net-routeadd.asp and /cgi-bin/sec-urlfilter.asp. Missing CSRF protection in devices can lead to XSRF, as the above pages are vulnerable to cross-site scripting...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-09 01:15 PM
45
3
cve
cve

CVE-2021-25328

Skyworth Digital Technology RN510 V.3.1.0.4 RN510 V.3.1.0.4 contains a buffer overflow vulnerability in /cgi-bin/app-staticIP.asp. An authenticated attacker can send a specially crafted request to endpoint which can lead to a denial of service (DoS) or possible code execution on the...

8.8CVSS

8.8AI Score

0.027EPSS

2021-04-09 01:15 PM
53
3
cve
cve

CVE-2018-19524

An issue was discovered on Shenzhen Skyworth DT741 Converged Intelligent Terminal (G/EPON+IPTV) SDOTBGN1, DT721-cb SDOTBGN1, and DT741-cb SDOTBGN1 devices. A long password to the Web_passwd function allows remote attackers to cause a denial of service (segmentation fault) or achieve...

9.8CVSS

9.8AI Score

0.069EPSS

2019-03-21 04:00 PM
62