Lucene search

K

WAVLINK Security Vulnerabilities

cve
cve

CVE-2023-3380

A vulnerability classified as critical has been found in Wavlink WN579X3 up to 20230615. Affected is an unknown function of the file /cgi-bin/adm.cgi of the component Ping Test. The manipulation of the argument pingIp leads to injection. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-23 10:15 AM
106
cve
cve

CVE-2023-38861

An issue in Wavlink WL_WNJ575A3 v.R75A3_V1410_220513 allows a remote attacker to execute arbitrary code via username parameter of the set_sys_adm function in...

9.8CVSS

9.6AI Score

0.003EPSS

2023-08-15 07:15 PM
19
cve
cve

CVE-2022-35524

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.015EPSS

2022-08-10 08:15 PM
28
4
cve
cve

CVE-2022-35517

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page...

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-10 08:15 PM
22
4
cve
cve

CVE-2022-35526

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no filtering on parameter key, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
30
4
cve
cve

CVE-2022-35520

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page...

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
496
6
cve
cve

CVE-2022-35533

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: cli_list and cli_num, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
26
4
cve
cve

CVE-2022-35525

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameter led_switch, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
26
6
cve
cve

CVE-2022-35535

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter macAddr, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
28
6
cve
cve

CVE-2022-35538

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: delete_list, delete_al_mac, b_delete_list and b_delete_al_mac, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
31
4
cve
cve

CVE-2022-35518

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page...

9.8CVSS

8.9AI Score

0.021EPSS

2022-08-10 08:15 PM
33
5
cve
cve

CVE-2022-35519

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
26
4
cve
cve

CVE-2022-35523

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
29
4
cve
cve

CVE-2022-35522

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
25
6
cve
cve

CVE-2022-35521

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
29
6
cve
cve

CVE-2022-35534

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter hiddenSSID32g and SSID2G2, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
24
4
cve
cve

CVE-2022-35537

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: mac_5g and Newname, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
27
6
cve
cve

CVE-2022-35536

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: qos_bandwith and qos_dat, which leads to command injection in page...

9.8CVSS

9.7AI Score

0.021EPSS

2022-08-10 08:15 PM
32
4
cve
cve

CVE-2022-34570

WAVLINK WN579 X3 M79X3.V5030.191012/M79X3.V5030.191012 contains an information leak which allows attackers to obtain the key information via accessing the messages.txt...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-25 10:15 PM
42
2
cve
cve

CVE-2022-31309

A vulnerability in live_check.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to obtain sensitive router information via execution of the exec cmd...

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-14 02:15 PM
31
3
cve
cve

CVE-2022-31847

A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN579 X3 M79X3.V5030.180719 allows attackers to obtain sensitive router information via a crafted POST...

7.5CVSS

7.1AI Score

0.013EPSS

2022-06-14 02:15 PM
39
4
cve
cve

CVE-2022-31308

A vulnerability in live_mfg.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.191012 allows attackers to obtain sensitive router information via execution of the exec cmd...

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-14 02:15 PM
34
3
cve
cve

CVE-2022-23900

A command injection vulnerability in the API of the Wavlink WL-WN531P3 router, version M31G3.V5030.201204, allows an attacker to achieve unauthorized remote code execution via a malicious POST request through...

9.8CVSS

9.8AI Score

0.005EPSS

2022-04-07 11:15 AM
57
cve
cve

CVE-2022-34571

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page...

8CVSS

8AI Score

0.0004EPSS

2022-07-25 10:15 PM
36
4
cve
cve

CVE-2022-34572

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page...

5.7CVSS

5.7AI Score

0.0004EPSS

2022-07-25 10:15 PM
41
2
cve
cve

CVE-2022-34574

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing...

5.7CVSS

5.5AI Score

0.0004EPSS

2022-07-25 10:15 PM
34
2
cve
cve

CVE-2022-37149

WAVLINK WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability when operating the file adm.cgi. This vulnerability allows attackers to execute arbitrary commands via the username...

9.8CVSS

10AI Score

0.004EPSS

2022-08-30 03:15 PM
30
8
cve
cve

CVE-2022-34573

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page...

6.3CVSS

6.3AI Score

0.0004EPSS

2022-07-25 10:15 PM
29
2
cve
cve

CVE-2022-31311

An issue in adm.cgi of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to execute arbitrary commands via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 02:15 PM
38
4
cve
cve

CVE-2022-34592

Wavlink WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability via the function obtw. This vulnerability allows attackers to execute arbitrary commands via a crafted POST...

9.8CVSS

9.9AI Score

0.004EPSS

2022-07-07 07:15 PM
37
11
cve
cve

CVE-2023-32621

WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root...

7.2CVSS

7.6AI Score

0.001EPSS

2023-06-30 05:15 AM
16
cve
cve

CVE-2023-32620

Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-30 05:15 AM
13
cve
cve

CVE-2023-32613

Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging...

8.1CVSS

7.8AI Score

0.001EPSS

2023-06-30 05:15 AM
6
cve
cve

CVE-2023-32622

Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root...

7.2CVSS

7.5AI Score

0.001EPSS

2023-06-30 05:15 AM
8
cve
cve

CVE-2023-32612

Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root...

7.2CVSS

7.5AI Score

0.001EPSS

2023-06-30 05:15 AM
15
cve
cve

CVE-2023-29708

An issue was discovered in /cgi-bin/adm.cgi in WavLink WavRouter version RPT70HA1.x, allows attackers to force a factory reset via crafted...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-22 11:15 AM
17
cve
cve

CVE-2022-48166

An access control issue in Wavlink WL-WN530HG4 M30HG4.V5030.201217 allows unauthenticated attackers to download configuration data and log files and obtain admin...

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-06 10:15 PM
20
cve
cve

CVE-2022-48164

An access control issue in the component /cgi-bin/ExportLogs.sh of Wavlink WL-WN533A8 M33A8.V5030.190716 allows unauthenticated attackers to download configuration data and log files and obtain admin...

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-06 02:15 PM
12
cve
cve

CVE-2022-48165

An access control issue in the component /cgi-bin/ExportLogs.sh of Wavlink WL-WN530H4 M30H4.V5030.210121 allows unauthenticated attackers to download configuration data and log files and obtain admin...

7.5CVSS

7.5AI Score

0.033EPSS

2023-02-03 09:15 PM
22
cve
cve

CVE-2022-44356

WAVLINK Quantum D4G (WL-WN531G3) running firmware versions M31G3.V5030.201204 and M31G3.V5030.200325 has an access control issue which allows unauthenticated attackers to download configuration data and log...

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-29 05:15 PM
24
2
cve
cve

CVE-2022-34046

An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for...

7.5CVSS

7.4AI Score

0.143EPSS

2022-07-20 05:15 PM
36
6
cve
cve

CVE-2022-34047

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var...

7.5CVSS

7.4AI Score

0.143EPSS

2022-07-20 05:15 PM
53
6
cve
cve

CVE-2022-40622

The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 uses IP addresses to hold sessions and does not not use session tokens. Therefore, if an attacker changes their IP address to match the logged-in administrator's, or is behind the same NAT as the logged in administrator,....

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-13 09:15 PM
24
2
cve
cve

CVE-2022-40621

Because the WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 and earlier communicates over HTTP and not HTTPS, and because the hashing mechanism does not rely on a server-supplied key, it is possible for an attacker with sufficient network access to capture the hashed...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-13 09:15 PM
29
2
cve
cve

CVE-2022-40623

The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 does not utilize anti-CSRF tokens, which, when combined with other issues (such as CVE-2022-35518), can lead to remote, unauthenticated command...

8.8CVSS

9.4AI Score

0.002EPSS

2022-09-13 09:15 PM
32
2
cve
cve

CVE-2022-34577

A vulnerability in adm.cgi of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST...

9.8CVSS

9.5AI Score

0.009EPSS

2022-07-25 10:15 PM
39
4
cve
cve

CVE-2022-34575

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing...

5.7CVSS

5.5AI Score

0.0004EPSS

2022-07-25 10:15 PM
38
2
cve
cve

CVE-2022-34576

A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST...

7.5CVSS

7.7AI Score

0.031EPSS

2022-07-25 10:15 PM
43
5
cve
cve

CVE-2022-34049

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows unauthenticated attackers to download log files and configuration...

5.3CVSS

5.4AI Score

0.156EPSS

2022-07-20 05:15 PM
19
3
cve
cve

CVE-2022-34045

Wavlink WN530HG4 M30HG4.V5030.191116 was discovered to contain a hardcoded encryption/decryption key for its configuration files at...

9.8CVSS

9.5AI Score

0.057EPSS

2022-07-20 05:15 PM
33
3
Total number of security vulnerabilities72