Lucene search

K

Iodata Security Vulnerabilities

cve
cve

CVE-2023-29805

WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the pro_stor_canceltrans_handler_part_19...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-14 02:15 PM
18
2
cve
cve

CVE-2023-29804

WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the sys_smb_pwdmod...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-14 02:15 PM
23
cve
cve

CVE-2013-4712

I-O DATA DEVICE HDL-A and HDL2-A devices with firmware 1.07 and earlier do not properly manage sessions, which allows remote attackers to obtain sensitive information or modify data via unspecified...

6.6AI Score

0.006EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-4713

Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with firmware before 1.05e1-2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

4.9AI Score

0.001EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2019-19823

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through...

7.5CVSS

7.9AI Score

0.007EPSS

2020-01-27 06:15 PM
69
cve
cve

CVE-2019-19822

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R....

7.5CVSS

8AI Score

0.016EPSS

2020-01-27 06:15 PM
67
2
cve
cve

CVE-2018-0662

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to add malicious files on the device and execute arbitrary...

6.8CVSS

7.4AI Score

0.001EPSS

2018-09-07 02:29 PM
30
cve
cve

CVE-2018-0663

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via...

8.8CVSS

8.7AI Score

0.003EPSS

2018-09-07 02:29 PM
19
cve
cve

CVE-2018-0661

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result....

8.8CVSS

8.5AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2018-0512

Devices with IP address setting tool "MagicalFinder" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified...

6.8CVSS

6.8AI Score

0.0004EPSS

2018-02-08 02:29 PM
31
cve
cve

CVE-2017-10875

I-O DATA DEVICE LAN DISK Connect Ver2.02 and earlier allows an attacker to cause a denial of service in the application via unspecified...

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-13 02:29 PM
23
cve
cve

CVE-2017-2282

Buffer overflow in WN-AX1167GR firmware version 3.00 and earlier allows an attacker to execute arbitrary commands via unspecified...

6.8CVSS

7.6AI Score

0.0004EPSS

2017-08-02 04:29 PM
22
cve
cve

CVE-2017-2283

WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the...

8CVSS

8.1AI Score

0.0004EPSS

2017-08-02 04:29 PM
23
cve
cve

CVE-2017-2280

WN-AX1167GR firmware version 3.00 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the...

8.8CVSS

8.9AI Score

0.001EPSS

2017-08-02 04:29 PM
21
cve
cve

CVE-2017-2281

WN-AX1167GR firmware version 3.00 and earlier allows an attacker to execute arbitrary OS commands via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2017-08-02 04:29 PM
19
cve
cve

CVE-2017-2223

Cross-site request forgery (CSRF) vulnerability in TS-WPTCAM, TS-PTCAM, TS-PTCAM/POE, TS-WLC2, TS-WLCE, TS-WRLC firmware version 1.19 and earlier and TS-WPTCAM2 firmware version 1.01 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-07-07 01:29 PM
20
2
cve
cve

CVE-2016-7819

I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware version 1.01.02 and earlier allows an attacker with administrator rights to execute arbitrary OS commands via unspecified...

7.2CVSS

7.1AI Score

0.002EPSS

2017-06-09 04:29 PM
16
cve
cve

CVE-2016-7820

Buffer overflow in I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware version 1.01.02 and earlier allows an attacker with administrator rights to cause a denial-of-service (DoS) or execute arbitrary code via unspecified...

7.2CVSS

7.3AI Score

0.004EPSS

2017-06-09 04:29 PM
21
cve
cve

CVE-2016-7806

I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to execute arbitrary OS commands via unspecified...

9.8CVSS

9.7AI Score

0.007EPSS

2017-06-09 04:29 PM
16
cve
cve

CVE-2016-7807

I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to bypass access restriction to access data on storage devices inserted into the product via unspecified...

7.5CVSS

7.9AI Score

0.003EPSS

2017-06-09 04:29 PM
20
cve
cve

CVE-2016-7814

I-O DATA DEVICE TS-WRLP firmware version 1.00.01 and earlier and TS-WRLA firmware version 1.00.01 and earlier allow remote attackers to obtain authentication credentials via unspecified...

7.5CVSS

7.5AI Score

0.002EPSS

2017-06-09 04:29 PM
22
cve
cve

CVE-2017-2111

HTTP header injection vulnerability in TS-WPTCAM firmware version 1.18 and earlier, TS-WPTCAM2 firmware version 1.00, TS-WLCE firmware version 1.18 and earlier, TS-WLC2 firmware version 1.18 and earlier, TS-WRLC firmware version 1.17 and earlier, TS-PTCAM firmware version 1.18 and earlier,...

6.1CVSS

6.9AI Score

0.001EPSS

2017-04-28 04:59 PM
32
cve
cve

CVE-2017-2112

TS-WPTCAM firmware version 1.18 and earlier, TS-WPTCAM2 firmware version 1.00, TS-WLCE firmware version 1.18 and earlier, TS-WLC2 firmware version 1.18 and earlier, TS-WRLC firmware version 1.17 and earlier, TS-PTCAM firmware version 1.18 and earlier, TS-PTCAM/POE firmware version 1.18 and earlier....

8.8CVSS

8.9AI Score

0.006EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2017-2113

Buffer overflow in TS-WPTCAM firmware version 1.18 and earlier, TS-WPTCAM2 firmware version 1.00, TS-WLCE firmware version 1.18 and earlier, TS-WLC2 firmware version 1.18 and earlier, TS-WRLC firmware version 1.17 and earlier, TS-PTCAM firmware version 1.18 and earlier, TS-PTCAM/POE firmware...

8.8CVSS

9AI Score

0.006EPSS

2017-04-28 04:59 PM
29
cve
cve

CVE-2017-2141

WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified...

7.2CVSS

7.8AI Score

0.001EPSS

2017-04-28 04:59 PM
24
cve
cve

CVE-2017-2142

Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified...

9.8CVSS

9.8AI Score

0.005EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2017-2148

Cross-site scripting vulnerability in WN-AC1167GR firmware version 1.04 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2017-04-28 04:59 PM
18
cve
cve

CVE-2014-3887

Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with firmware before 1.05e1-2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. NOTE: This vulnerability exists because of an incomplete fix for...

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-13 05:59 PM
25
cve
cve

CVE-2016-4845

Cross-site request forgery (CSRF) vulnerability on I-O DATA DEVICE HVL-A2.0, HVL-A3.0, HVL-A4.0, HVL-AT1.0S, HVL-AT2.0, HVL-AT3.0, HVL-AT4.0, HVL-AT2.0A, HVL-AT3.0A, and HVL-AT4.0A devices with firmware before 2.04 allows remote attackers to hijack the authentication of arbitrary users for...

8.8CVSS

9AI Score

0.003EPSS

2016-09-24 10:59 AM
17
4
cve
cve

CVE-2016-4821

I-O DATA DEVICE ETX-R devices allow remote attackers to cause a denial of service (web-server crash) via unspecified...

5.3CVSS

5.3AI Score

0.004EPSS

2016-06-19 01:59 AM
17
cve
cve

CVE-2016-4820

Cross-site request forgery (CSRF) vulnerability on I-O DATA DEVICE ETX-R devices allows remote attackers to hijack the authentication of arbitrary...

8.8CVSS

9AI Score

0.002EPSS

2016-06-19 01:59 AM
18
cve
cve

CVE-2016-1207

Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via...

5.4CVSS

5AI Score

0.001EPSS

2016-05-14 04:59 PM
23
cve
cve

CVE-2016-1206

The WPS implementation on I-O DATA DEVICE WN-GDN/R3, WN-GDN/R3-C, WN-GDN/R3-S, and WN-GDN/R3-U devices does not limit PIN guesses, which allows remote attackers to obtain network access via a brute-force...

4.3CVSS

4.7AI Score

0.002EPSS

2016-05-14 04:59 PM
23
cve
cve

CVE-2015-2984

I-O DATA DEVICE WN-G54/R2 routers with firmware before 1.03 and NP-BBRS routers allow remote attackers to cause a denial of service (SSDP reflection) via UPnP...

7AI Score

0.006EPSS

2015-08-22 06:59 PM
26
cve
cve

CVE-2014-3895

The I-O DATA TS-WLCAM camera with firmware 1.06 and earlier, TS-WLCAM/V camera with firmware 1.06 and earlier, TS-WPTCAM camera with firmware 1.08 and earlier, TS-PTCAM camera with firmware 1.08 and earlier, TS-PTCAM/POE camera with firmware 1.08 and earlier, and TS-WLC2 camera with firmware 1.02.....

6.9AI Score

0.003EPSS

2014-07-29 08:55 PM
29