Lucene search

K

Lv Security Vulnerabilities

cve
cve

CVE-2023-21414

NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched...

7.1CVSS

6.5AI Score

0.002EPSS

2023-10-16 07:15 AM
13
cve
cve

CVE-2021-43729

Pix-Link MiNi Router 28K.MiniRouter.20190211 was discovered to contain a stored cross-site scripting (XSS) vulnerability due to an unsanitized Security Key...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-20 03:15 PM
52
5
cve
cve

CVE-2021-43728

Pix-Link MiNi Router 28K.MiniRouter.20190211 was discovered to contain a stored cross-site scripting (XSS) vulnerability due to an unsanitized SSID...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-20 03:15 PM
49
6
cve
cve

CVE-2020-24104

XSS on the PIX-Link Repeater/Router LV-WR07 with firmware v28K.Router.20170904 allows attackers to steal credentials without being connected to the network. The attack vector is a crafted ESSID, as demonstrated by the wireless.htm SET2...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-30 10:15 PM
29
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2019-11877

XSS on the PIX-Link Repeater/Router LV-WR09 with firmware v28K.MiniRouter.20180616 allows attackers to steal credentials without being connected to the network. The attack vector is a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-10 05:29 PM
32
cve
cve

CVE-2018-10664

An issue was discovered in the httpd process in multiple models of Axis IP Cameras. There is Memory...

7.5CVSS

8.5AI Score

0.013EPSS

2018-06-26 06:29 PM
96
cve
cve

CVE-2018-10663

An issue was discovered in multiple models of Axis IP Cameras. There is an Incorrect Size...

7.5CVSS

8.5AI Score

0.004EPSS

2018-06-26 06:29 PM
43
cve
cve

CVE-2018-10659

There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which allows remote attackers to cause a denial of service (crash) by sending a crafted command which will result in a code path that calls the UND undefined ARM...

7.5CVSS

8.3AI Score

0.006EPSS

2018-06-26 06:29 PM
50
cve
cve

CVE-2018-10662

An issue was discovered in multiple models of Axis IP Cameras. There is an Exposed Insecure...

9.8CVSS

9.3AI Score

0.09EPSS

2018-06-26 06:29 PM
96
In Wild
cve
cve

CVE-2018-10658

There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which causes a denial of service (crash). The crash arises from code inside libdbus-send.so shared object or...

7.5CVSS

8.4AI Score

0.004EPSS

2018-06-26 06:29 PM
57
cve
cve

CVE-2018-10660

An issue was discovered in multiple models of Axis IP Cameras. There is Shell Command...

9.8CVSS

9.4AI Score

0.092EPSS

2018-06-26 06:29 PM
64
cve
cve

CVE-2018-10661

An issue was discovered in multiple models of Axis IP Cameras. There is a bypass of access...

9.8CVSS

9.3AI Score

0.105EPSS

2018-06-26 06:29 PM
111
In Wild
cve
cve

CVE-2003-0188

lv reads a .lv file from the current working directory, which allows local users to execute arbitrary commands as other lv users by placing malicious .lv files into other...

6.8AI Score

0.0004EPSS

2003-06-09 04:00 AM
18