Lucene search

K

WAVLINK Security Vulnerabilities

cve
cve

CVE-2022-34047

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var...

7.5CVSS

7.4AI Score

0.143EPSS

2022-07-20 05:15 PM
57
6
cve
cve

CVE-2022-2487

A vulnerability has been found in WAVLINK WN535K2 and WN535K3 and classified as critical. This vulnerability affects unknown code of the file /cgi-bin/nightled.cgi. The manipulation of the argument start_hour leads to os command injection. The exploit has been disclosed to the public and may be...

9.8CVSS

9.8AI Score

0.974EPSS

2022-07-20 12:15 PM
26
2
cve
cve

CVE-2022-2486

A vulnerability, which was classified as critical, was found in WAVLINK WN535K2 and WN535K3. This affects an unknown part of the file /cgi-bin/mesh.cgi?page=upgrade. The manipulation of the argument key leads to os command injection. The exploit has been disclosed to the public and may be...

9.8CVSS

9.8AI Score

0.973EPSS

2022-07-20 12:15 PM
22
2
cve
cve

CVE-2022-2488

A vulnerability was found in WAVLINK WN535K2 and WN535K3 and classified as critical. This issue affects some unknown processing of the file /cgi-bin/touchlist_sync.cgi. The manipulation of the argument IP leads to os command injection. The exploit has been disclosed to the public and may be...

9.8CVSS

9.8AI Score

0.974EPSS

2022-07-20 12:15 PM
28
In Wild
3
cve
cve

CVE-2022-31845

A vulnerability in live_check.shtml of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to obtain sensitive router information via execution of the exec cmd...

7.5CVSS

7.3AI Score

0.009EPSS

2022-06-14 02:15 PM
40
4
cve
cve

CVE-2022-31846

A vulnerability in live_mfg.shtml of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to obtain sensitive router information via execution of the exec cmd...

7.5CVSS

7.3AI Score

0.009EPSS

2022-06-14 02:15 PM
25
4
cve
cve

CVE-2022-30489

WAVLINK WN535 G3 was discovered to contain a cross-site scripting (XSS) vulnerability via the hostname parameter at...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-13 01:15 PM
56
3
cve
cve

CVE-2021-44260

A vulnerability is in the 'live_mfg.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When processed, it exposes some key information of the manager of...

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-17 01:15 PM
59
cve
cve

CVE-2021-44259

A vulnerability is in the 'wx.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When an unauthorized user accesses this page directly, it connects to this device as a friend of the device...

9.8CVSS

9.2AI Score

0.007EPSS

2022-03-17 01:15 PM
61
cve
cve

CVE-2020-13117

Wavlink WN575A4 and WN579X3 devices through 2020-05-15 allow unauthenticated remote users to inject commands via the key parameter in a login...

9.8CVSS

9.5AI Score

0.143EPSS

2021-02-09 07:15 PM
32
cve
cve

CVE-2020-12123

CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to remotely access router endpoints, because these endpoints do not contain CSRF tokens. If a user is authenticated in the router portal, then this attack will...

8.1CVSS

8AI Score

0.001EPSS

2020-10-02 09:15 AM
18
cve
cve

CVE-2020-12124

A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without...

9.8CVSS

9.7AI Score

0.946EPSS

2020-10-02 09:15 AM
22
cve
cve

CVE-2020-12127

An information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without...

7.5CVSS

7AI Score

0.053EPSS

2020-10-02 09:15 AM
32
cve
cve

CVE-2020-12126

Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to leak router settings, change configuration variables, and cause denial of service via an unauthenticated...

9.8CVSS

9.4AI Score

0.002EPSS

2020-10-02 09:15 AM
19
cve
cve

CVE-2020-12125

A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary machine instructions as root without...

9.8CVSS

9.7AI Score

0.007EPSS

2020-10-02 09:15 AM
21
cve
cve

CVE-2020-15490

An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple buffer overflow vulnerabilities exist in CGI scripts, leading to remote code execution with root privileges. (The set of affected scripts is similar to...

9.8CVSS

8.3AI Score

0.009EPSS

2020-07-01 09:15 PM
23
cve
cve

CVE-2020-15489

An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple shell metacharacter injection vulnerabilities exist in CGI scripts, leading to remote code execution with root...

9.8CVSS

9.9AI Score

0.004EPSS

2020-07-01 09:15 PM
21
cve
cve

CVE-2020-10971

An issue was discovered on Wavlink Jetstream devices where a crafted POST request can be sent to adm.cgi that will result in the execution of the supplied command if there is an active session at the same time. The POST request itself is not validated to ensure it came from the active session....

8.8CVSS

8.6AI Score

0.008EPSS

2020-05-07 06:15 PM
35
cve
cve

CVE-2020-10972

An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink...

7.5CVSS

7.7AI Score

0.002EPSS

2020-05-07 06:15 PM
27
cve
cve

CVE-2020-10973

An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker....

7.5CVSS

7.4AI Score

0.025EPSS

2020-05-07 06:15 PM
24
cve
cve

CVE-2020-10974

An issue was discovered affecting a backup feature where a crafted POST request returns the current configuration of the device in cleartext, including the administrator password. No authentication is required. Affected devices: Wavlink WN575A3, Wavlink WN579G3, Wavlink WN531A6, Wavlink WN535G3,...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-07 06:15 PM
28
cve
cve

CVE-2020-12266

An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed...

7.5CVSS

8.6AI Score

0.002EPSS

2020-04-27 03:15 PM
26
Total number of security vulnerabilities72