Lucene search

K

Cambiumnetworks Security Vulnerabilities

cve
cve

CVE-2017-5254

In version 3.5 and prior of Cambium Networks ePMP firmware, the non-administrative users 'installer' and 'home' have the capability of changing passwords for other accounts, including admin, after disabling a client-side protection mechanism.

8.8CVSS

8.6AI Score

0.903EPSS

2017-12-20 10:29 PM
33
cve
cve

CVE-2017-5255

In version 3.5 and prior of Cambium Networks ePMP firmware, a lack of input sanitation for certain parameters on the web management console allows any authenticated user (including the otherwise low-privilege readonly user) to inject shell meta-characters as part of a specially-crafted POST request...

8.8CVSS

8.5AI Score

0.208EPSS

2017-12-20 10:29 PM
25
cve
cve

CVE-2017-5256

In version 3.5 and prior of Cambium Networks ePMP firmware, all authenticated users have the ability to update the Device Name and System Description fields in the web administration console, and those fields are vulnerable to persistent cross-site scripting (XSS) injection.

5.4CVSS

5.4AI Score

0.001EPSS

2017-12-20 10:29 PM
30
cve
cve

CVE-2017-5257

In version 3.5 and prior of Cambium Networks ePMP firmware, an attacker who knows (or guesses) the SNMP read/write (RW) community string can insert XSS strings in certain SNMP OIDs which will execute in the context of the currently-logged on user.

5.4CVSS

5.3AI Score

0.001EPSS

2017-12-20 10:29 PM
27
cve
cve

CVE-2017-5258

In version 3.5 and prior of Cambium Networks ePMP firmware, an attacker who knows or can guess the RW community string can provide a URL for a configuration file over SNMP with XSS strings in certain SNMP OIDs, serve it via HTTP, and the affected device will perform a configuration restore using th...

5.4CVSS

5.3AI Score

0.0005EPSS

2017-12-20 10:29 PM
31
cve
cve

CVE-2017-5259

In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, an undocumented, root-privilege administration web shell is available using the HTTP path https://<device-ip-or-hostname>/adm/syscmd.asp.

8.8CVSS

8.6AI Score

0.027EPSS

2017-12-20 10:29 PM
31
cve
cve

CVE-2017-5260

In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, although the option to access the configuration file is not available in the normal web administrative console for the 'user' account, the configuration file is accessible via direct object reference (DRO) at http://<device-ip-...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-20 10:29 PM
40
cve
cve

CVE-2017-5261

In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, the 'ping' and 'traceroute' functions of the web administrative console expose a file path traversal vulnerability, accessible to all authenticated users.

8.8CVSS

8.5AI Score

0.02EPSS

2017-12-20 10:29 PM
31
cve
cve

CVE-2017-5262

In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, the SNMP read-only (RO) community string has access to sensitive information by OID reference.

8CVSS

7.6AI Score

0.002EPSS

2017-12-20 10:29 PM
31
cve
cve

CVE-2017-5263

Versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware lack CSRF controls that can mitigate the effects of CSRF attacks, which are most typically implemented as randomized per-session tokens associated with any web application function, especially destructive ones.

8CVSS

7.8AI Score

0.001EPSS

2017-12-20 10:29 PM
26
cve
cve

CVE-2017-5859

On Cambium Networks cnPilot R200/201 devices before 4.3, there is a vulnerability involving the certificate of the device and its RSA keys, aka RBN-183.

9.8CVSS

9.4AI Score

0.002EPSS

2017-03-10 10:59 AM
28
cve
cve

CVE-2020-9022

An issue was discovered on Xirrus XR520, XR620, XR2436, and XH2-120 devices. The cgi-bin/ViewPage.cgi user parameter allows XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-17 04:15 AM
86
cve
cve

CVE-2022-1356

cnMaestro is vulnerable to a local privilege escalation. By default, a user does not have root privileges. However, a user can run scripts as sudo, which could allow an attacker to gain root privileges when running user scripts outside allowed commands.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-17 09:15 PM
62
6
cve
cve

CVE-2022-1357

The affected On-Premise cnMaestro allows an unauthenticated attacker to access the cnMaestro server and execute arbitrary code in the privileges of the web server. This lack of validation could allow an attacker to append arbitrary data to the logger command.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-17 09:15 PM
63
2
cve
cve

CVE-2022-1358

The affected On-Premise is vulnerable to data exfiltration through improper neutralization of special elements used in an SQL command. This could allow an attacker to exfiltrate and dump all data held in the cnMaestro database.

7.5CVSS

7.6AI Score

0.001EPSS

2022-05-17 09:15 PM
63
6
cve
cve

CVE-2022-1359

The affected On-Premise cnMaestro is vulnerable to an arbitrary file-write through improper limitation of a pathname to a restricted directory inside a specific route. If an attacker supplied path traversal charters (../) as part of a filename, the server will save the file where the attacker choos...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-17 09:15 PM
52
8
cve
cve

CVE-2022-1360

The affected On-Premise cnMaestro is vulnerable to execution of code on the cnMaestro hosting server. This could allow a remote attacker to change server configuration settings.

9.8CVSS

9.4AI Score

0.004EPSS

2022-05-17 09:15 PM
59
4
cve
cve

CVE-2022-1361

The affected On-Premise cnMaestro is vulnerable to a pre-auth data exfiltration through improper neutralization of special elements used in an SQL command. This could allow an attacker to exfiltrate data about other user’s accounts and devices.

7.5CVSS

7.6AI Score

0.001EPSS

2022-05-17 09:15 PM
62
10
cve
cve

CVE-2022-1362

The affected On-Premise cnMaestro is vulnerable inside a specific route where a user can upload a crafted package to the system. An attacker could abuse this user-controlled data to execute arbitrary commands on the server.

7.3CVSS

7.4AI Score

0.0004EPSS

2022-05-17 09:15 PM
48
2
cve
cve

CVE-2022-35908

Cambium Enterprise Wi-Fi System Software before 6.4.2 does not sanitize the ping host argument in device-agent.

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-29 09:15 PM
32
cve
cve

CVE-2023-6691

Cambium ePMP Force 300-25 version 4.7.0.1 is vulnerable to a code injection vulnerability that could allow an attacker to perform remote code execution and gain root privileges.

7.8CVSS

8AI Score

0.001EPSS

2023-12-18 06:15 PM
28