Lucene search

K

Airos Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2010-5330

On certain Ubiquiti devices, Command Injection exists via a GET request to stainfo.cgi (aka Show AP info) because the ifname variable is not sanitized, as demonstrated by shell metacharacters. The fixed version is v4.0.1 for 802.11 ISP products, v5.3.5 for AirMax ISP products, and v5.4.5 for AirSyn...

9.8CVSS

9.3AI Score

0.02EPSS

2019-06-11 09:29 PM
896
In Wild
cve
cve

CVE-2020-8171

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:There are certain end-points containing functionalities that are vulnerable to co...

9.8CVSS

10AI Score

0.046EPSS

2020-05-26 04:15 PM
56