Lucene search

K

Bl Security Vulnerabilities

cve
cve

CVE-2023-26801

LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000 v2.4.9, LB-LINK BL-X26 v1.2.5, and LB-LINK BL-LTE300 v1.0.8 were discovered to contain a command injection vulnerability via the mac, time1, and time2 parameters at...

9.8CVSS

9.8AI Score

0.015EPSS

2023-03-26 09:15 PM
67
cve
cve

CVE-2021-33533

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
59
2
cve
cve

CVE-2021-33535

In Weidmueller Industrial WLAN devices in multiple versions an exploitable format string vulnerability exists in the iw_console conio_writestr functionality. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can...

8.8CVSS

9AI Score

0.003EPSS

2021-06-25 07:15 PM
60
2
cve
cve

CVE-2021-33532

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the.....

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
61
2
cve
cve

CVE-2021-33537

In Weidmueller Industrial WLAN devices in multiple versions an exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An...

8.8CVSS

9.1AI Score

0.003EPSS

2021-06-25 07:15 PM
56
2
cve
cve

CVE-2021-33530

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the devices. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control....

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
54
3
cve
cve

CVE-2021-33531

In Weidmueller Industrial WLAN devices in multiple versions an exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts. An attacker...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-25 07:15 PM
50
3
cve
cve

CVE-2021-33538

In Weidmueller Industrial WLAN devices in multiple versions an exploitable improper access control vulnerability exists in the iw_webs account settings functionality. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-25 07:15 PM
51
2
cve
cve

CVE-2021-33536

In Weidmueller Industrial WLAN devices in multiple versions an exploitable denial-of-service vulnerability exists in ServiceAgent functionality. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-25 07:15 PM
54
2
cve
cve

CVE-2021-33534

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the hostname functionality. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device.....

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-25 07:15 PM
64
2
cve
cve

CVE-2021-33539

In Weidmueller Industrial WLAN devices in multiple versions an exploitable authentication bypass vulnerability exists in the hostname processing. A specially configured device hostname can cause the device to interpret selected remote traffic as local traffic, resulting in a bypass of web...

7.2CVSS

7AI Score

0.001EPSS

2021-06-25 07:15 PM
50
2
cve
cve

CVE-2021-33529

In Weidmueller Industrial WLAN devices in multiple versions the usage of hard-coded cryptographic keys within the service agent binary allows for the decryption of captured traffic across the network from or to the...

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-25 07:15 PM
53
4
cve
cve

CVE-2021-33528

In Weidmueller Industrial WLAN devices in multiple versions an exploitable privilege escalation vulnerability exists in the iw_console functionality. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-06-25 07:15 PM
61
3
cve
cve

CVE-2020-8244

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and <1.2.3 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitializ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-30 03:15 PM
73
4
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
871
9
cve
cve

CVE-2008-3482

Cross-site scripting (XSS) vulnerability in the error page feature in Panasonic Network Camera BL-C111, BL-C131, BB-HCM511, BB-HCM531, BB-HCM580, BB-HCM581, BB-HCM527, and BB-HCM515 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2008-08-05 08:41 PM
24
cve
cve

CVE-2002-0883

Vulnerability in Compaq ProLiant BL e-Class Integrated Administrator 1.0 and 1.10, allows authenticated users with Telnet, SSH, or console access to conduct unauthorized...

6.8AI Score

0.001EPSS

2002-10-04 04:00 AM
27