Lucene search

K

Wn530H4 Firmware Security Vulnerabilities

cve
cve

CVE-2020-10974

An issue was discovered affecting a backup feature where a crafted POST request returns the current configuration of the device in cleartext, including the administrator password. No authentication is required. Affected devices: Wavlink WN575A3, Wavlink WN579G3, Wavlink WN531A6, Wavlink WN535G3, Wa...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-07 06:15 PM
31
cve
cve

CVE-2020-12123

CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to remotely access router endpoints, because these endpoints do not contain CSRF tokens. If a user is authenticated in the router portal, then this attack will work.

8.1CVSS

8AI Score

0.001EPSS

2020-10-02 09:15 AM
20
cve
cve

CVE-2020-12124

A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.

9.8CVSS

9.7AI Score

0.951EPSS

2020-10-02 09:15 AM
28
cve
cve

CVE-2020-12125

A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary machine instructions as root without authentication.

9.8CVSS

9.7AI Score

0.007EPSS

2020-10-02 09:15 AM
24
cve
cve

CVE-2020-12126

Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to leak router settings, change configuration variables, and cause denial of service via an unauthenticated endpoint.

9.8CVSS

9.4AI Score

0.002EPSS

2020-10-02 09:15 AM
22
cve
cve

CVE-2020-12127

An information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.

7.5CVSS

7AI Score

0.053EPSS

2020-10-02 09:15 AM
35
cve
cve

CVE-2020-12266

An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed external...

7.5CVSS

8.6AI Score

0.002EPSS

2020-04-27 03:15 PM
29
cve
cve

CVE-2022-35517

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page /wizard_router_mesh.shtml.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-10 08:15 PM
28
4
cve
cve

CVE-2022-35518

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml.

9.8CVSS

8.9AI Score

0.021EPSS

2022-08-10 08:15 PM
36
5
cve
cve

CVE-2022-35519

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
33
4
cve
cve

CVE-2022-35520

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
500
6
cve
cve

CVE-2022-35521

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page /man_security.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
34
6
cve
cve

CVE-2022-35522

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page /wan.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
29
6
cve
cve

CVE-2022-35523

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page /cli_black_list.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
33
4
cve
cve

CVE-2022-35524

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page /wizard_rep.shtml.

9.8CVSS

9.6AI Score

0.015EPSS

2022-08-10 08:15 PM
32
4
cve
cve

CVE-2022-35525

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameter led_switch, which leads to command injection in page /ledonoff.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
31
6
cve
cve

CVE-2022-35526

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no filtering on parameter key, which leads to command injection in page /login.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
37
4
cve
cve

CVE-2022-35533

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: cli_list and cli_num, which leads to command injection in page /qos.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
30
4
cve
cve

CVE-2022-35534

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter hiddenSSID32g and SSID2G2, which leads to command injection in page /wifi_multi_ssid.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
30
4
cve
cve

CVE-2022-35535

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter macAddr, which leads to command injection in page /wifi_mesh.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
33
6
cve
cve

CVE-2022-35536

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: qos_bandwith and qos_dat, which leads to command injection in page /qos.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
39
4
cve
cve

CVE-2022-35537

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: mac_5g and Newname, which leads to command injection in page /wifi_mesh.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
32
6
cve
cve

CVE-2022-35538

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: delete_list, delete_al_mac, b_delete_list and b_delete_al_mac, which leads to command injection in page /wifi_mesh.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
38
4