Lucene search

K

Digi Security Vulnerabilities

cve
cve

CVE-2020-10136

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and...

5.3CVSS

5.2AI Score

0.015EPSS

2020-06-02 09:15 AM
104
4
cve
cve

CVE-2021-36767

In Digi RealPort through 4.10.490, authentication relies on a challenge-response mechanism that gives access to the server password, making the protection ineffective. An attacker may send an unauthenticated request to the server. The server will reply with a weakly-hashed version of the server's.....

9.8CVSS

9.5AI Score

0.002EPSS

2021-10-08 03:15 PM
36
cve
cve

CVE-2023-4299

Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected...

9CVSS

8.1AI Score

0.001EPSS

2023-08-31 09:15 PM
25
cve
cve

CVE-2021-35977

An issue was discovered in Digi RealPort for Windows through 4.8.488.0. A buffer overflow exists in the handling of ADDP discovery response messages. This could result in arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2021-10-08 03:15 PM
29
cve
cve

CVE-2021-35979

An issue was discovered in Digi RealPort through 4.8.488.0. The 'encrypted' mode is vulnerable to man-in-the-middle attacks and does not perform...

8.1CVSS

7.9AI Score

0.001EPSS

2021-10-08 03:15 PM
25
cve
cve

CVE-2019-18859

Digi AnywhereUSB 14 allows XSS via a link for the Digi...

6.1CVSS

5.9AI Score

0.003EPSS

2020-01-09 09:15 PM
54
cve
cve

CVE-2021-38412

Properly formatted POST requests to multiple resources on the HTTP and HTTPS web servers of the Digi PortServer TS 16 Rack device do not require authentication or authentication tokens. This vulnerability could allow an attacker to enable the SNMP service and manipulate the community strings to...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-17 08:15 PM
31
cve
cve

CVE-2002-2184

Digi-Net Technologies DigiChat 3.5 allows chat users to obtain the IP addresses of other chat users via a "Showip" parameter in the chat...

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2022-2634

An attacker may be able to execute malicious actions due to the lack of device access protections and device permissions when using the web application. This could lead to uploading python files which can be later...

10CVSS

9.4AI Score

0.002EPSS

2022-08-10 08:15 PM
27
6
cve
cve

CVE-2022-26953

Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow. An attacker can supply a string in the page parameter for reboot.asp endpoint, allowing him to force an overflow when the string is concatenated to the HTML...

7.5CVSS

7.7AI Score

0.002EPSS

2022-04-06 01:15 AM
59
cve
cve

CVE-2022-26952

Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow in the function for building the Location header string when an unauthenticated user is redirected to the authentication...

7.5CVSS

7.9AI Score

0.002EPSS

2022-04-06 01:15 AM
51
cve
cve

CVE-2021-37187

An issue was discovered on Digi TransPort devices through 2021-07-21. An authenticated attacker may read a password file (with reversible passwords) from the device, which allows decoding of other users'...

6.5CVSS

6.5AI Score

0.001EPSS

2021-12-10 01:15 PM
21
cve
cve

CVE-2021-37189

An issue was discovered on Digi TransPort Gateway devices through 5.2.13.4. They do not set the Secure attribute for sensitive cookies in HTTPS sessions, which could cause the user agent to send those cookies in cleartext over an HTTP...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-10 01:15 PM
14
2
cve
cve

CVE-2021-35978

An issue was discovered in Digi TransPort DR64, SR44 VC74, and WR. The ZING protocol allows arbitrary remote command execution with SUPER privileges. This allows an attacker (with knowledge of the protocol) to execute arbitrary code on the controller including overwriting firmware, adding/removing....

9.8CVSS

9.8AI Score

0.005EPSS

2021-12-10 01:15 PM
17
cve
cve

CVE-2021-37188

An issue was discovered on Digi TransPort devices through 2021-07-21. An authenticated attacker may load customized firmware (because the bootloader does not verify that it is authentic), changing the behavior of the...

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-10 01:15 PM
17
cve
cve

CVE-2020-12878

Digi ConnectPort X2e before 3.2.30.6 allows an attacker to escalate privileges from the python user to root via a symlink attack that uses chown, related to /etc/init.d/S50dropbear.sh and the /WEB/python/.ssh...

7.8CVSS

8.2AI Score

0.001EPSS

2021-02-18 12:15 AM
58
2
cve
cve

CVE-2017-18868

Digi XBee 2 devices do not have an effective protection mechanism against remote AT commands, because of issues related to the network stack upon which the ZigBee protocol is...

7.7CVSS

7.6AI Score

0.001EPSS

2020-05-21 08:15 PM
19
cve
cve

CVE-2020-6973

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Multiple cross-site scripting vulnerabilities exist that could allow an attacker to cause a denial-of-service...

6.2CVSS

6.1AI Score

0.001EPSS

2020-02-13 12:15 AM
65
cve
cve

CVE-2020-6975

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the...

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-12 11:15 PM
49
cve
cve

CVE-2020-8822

Digi TransPort WR21 5.2.2.3, WR44 5.1.6.4, and WR44v2 5.1.6.9 devices allow stored XSS in the web...

4.8CVSS

4.9AI Score

0.001EPSS

2020-02-10 02:15 AM
71
cve
cve

CVE-2018-20162

Digi TransPort LR54 4.4.0.26 and possible earlier devices have Improper Input Validation that allows users with 'super' CLI access privileges to bypass a restricted shell and execute arbitrary commands as...

9.9CVSS

9.8AI Score

0.007EPSS

2019-03-21 04:00 PM
44
cve
cve

CVE-2003-0589

admin.php in Digi-ads 1.1 allows remote attackers to bypass authentication via a cookie with the username set to the name of the administrator, which satisfies an improper condition in admin.php that does not require a correct...

7.2AI Score

0.006EPSS

2016-10-17 04:00 AM
24
cve
cve

CVE-2003-0588

admin.php in Digi-news 1.1 allows remote attackers to bypass authentication via a cookie with the username set to the name of the administrator, which satisfies an improper condition in admin.php that does not require a correct...

7.2AI Score

0.006EPSS

2016-10-17 04:00 AM
24
cve
cve

CVE-2006-4459

Integer overflow in AnywhereUSB/5 1.80.00 allows local users to cause a denial of service (crash) via a 1 byte header size specified in the USB string...

6.7AI Score

0.004EPSS

2006-09-06 12:04 AM
22
cve
cve

CVE-2004-1973

DiGi Web Server allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request that contains a large number of / (slash) characters, which consumes resources when DiGi converts the slashes to \ (backslash)...

7AI Score

0.047EPSS

2005-05-10 04:00 AM
24