Lucene search

K

Wavlink Security Vulnerabilities

cve
cve

CVE-2020-10971

An issue was discovered on Wavlink Jetstream devices where a crafted POST request can be sent to adm.cgi that will result in the execution of the supplied command if there is an active session at the same time. The POST request itself is not validated to ensure it came from the active session. Affe...

8.8CVSS

8.6AI Score

0.008EPSS

2020-05-07 06:15 PM
41
cve
cve

CVE-2020-10972

An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN...

7.5CVSS

7.7AI Score

0.002EPSS

2020-05-07 06:15 PM
31
cve
cve

CVE-2020-10973

An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker ...

7.5CVSS

7.4AI Score

0.025EPSS

2020-05-07 06:15 PM
29
cve
cve

CVE-2020-10974

An issue was discovered affecting a backup feature where a crafted POST request returns the current configuration of the device in cleartext, including the administrator password. No authentication is required. Affected devices: Wavlink WN575A3, Wavlink WN579G3, Wavlink WN531A6, Wavlink WN535G3, Wa...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-07 06:15 PM
31
cve
cve

CVE-2020-12123

CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to remotely access router endpoints, because these endpoints do not contain CSRF tokens. If a user is authenticated in the router portal, then this attack will work.

8.1CVSS

8AI Score

0.001EPSS

2020-10-02 09:15 AM
20
cve
cve

CVE-2020-12124

A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.

9.8CVSS

9.7AI Score

0.95EPSS

2020-10-02 09:15 AM
28
cve
cve

CVE-2020-12125

A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary machine instructions as root without authentication.

9.8CVSS

9.7AI Score

0.007EPSS

2020-10-02 09:15 AM
24
cve
cve

CVE-2020-12126

Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to leak router settings, change configuration variables, and cause denial of service via an unauthenticated endpoint.

9.8CVSS

9.4AI Score

0.002EPSS

2020-10-02 09:15 AM
22
cve
cve

CVE-2020-12127

An information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.

7.5CVSS

7AI Score

0.053EPSS

2020-10-02 09:15 AM
35
cve
cve

CVE-2020-12266

An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed external...

7.5CVSS

8.6AI Score

0.002EPSS

2020-04-27 03:15 PM
29
cve
cve

CVE-2020-13117

Wavlink WN575A4 and WN579X3 devices through 2020-05-15 allow unauthenticated remote users to inject commands via the key parameter in a login request.

9.8CVSS

9.5AI Score

0.143EPSS

2021-02-09 07:15 PM
39
cve
cve

CVE-2020-15489

An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple shell metacharacter injection vulnerabilities exist in CGI scripts, leading to remote code execution with root privileges.

9.8CVSS

9.9AI Score

0.004EPSS

2020-07-01 09:15 PM
25
cve
cve

CVE-2020-15490

An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple buffer overflow vulnerabilities exist in CGI scripts, leading to remote code execution with root privileges. (The set of affected scripts is similar to CVE-2020-12266.)

9.8CVSS

8.3AI Score

0.012EPSS

2020-07-01 09:15 PM
29
cve
cve

CVE-2021-44259

A vulnerability is in the 'wx.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When an unauthorized user accesses this page directly, it connects to this device as a friend of the device owner.

9.8CVSS

9.2AI Score

0.007EPSS

2022-03-17 01:15 PM
65
cve
cve

CVE-2021-44260

A vulnerability is in the 'live_mfg.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When processed, it exposes some key information of the manager of router.

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-17 01:15 PM
62
cve
cve

CVE-2022-23900

A command injection vulnerability in the API of the Wavlink WL-WN531P3 router, version M31G3.V5030.201204, allows an attacker to achieve unauthorized remote code execution via a malicious POST request through /cgi-bin/adm.cgi.

9.8CVSS

9.7AI Score

0.005EPSS

2022-04-07 11:15 AM
60
cve
cve

CVE-2022-2486

A vulnerability, which was classified as critical, was found in WAVLINK WN535K2 and WN535K3. This affects an unknown part of the file /cgi-bin/mesh.cgi?page=upgrade. The manipulation of the argument key leads to os command injection. The exploit has been disclosed to the public and may be used.

9.8CVSS

9.8AI Score

0.973EPSS

2022-07-20 12:15 PM
26
2
cve
cve

CVE-2022-2487

A vulnerability has been found in WAVLINK WN535K2 and WN535K3 and classified as critical. This vulnerability affects unknown code of the file /cgi-bin/nightled.cgi. The manipulation of the argument start_hour leads to os command injection. The exploit has been disclosed to the public and may be use...

9.8CVSS

9.8AI Score

0.974EPSS

2022-07-20 12:15 PM
31
2
cve
cve

CVE-2022-2488

A vulnerability was found in WAVLINK WN535K2 and WN535K3 and classified as critical. This issue affects some unknown processing of the file /cgi-bin/touchlist_sync.cgi. The manipulation of the argument IP leads to os command injection. The exploit has been disclosed to the public and may be used.

9.8CVSS

9.8AI Score

0.974EPSS

2022-07-20 12:15 PM
33
In Wild
3
cve
cve

CVE-2022-30489

WAVLINK WN535 G3 was discovered to contain a cross-site scripting (XSS) vulnerability via the hostname parameter at /cgi-bin/login.cgi.

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-13 01:15 PM
59
3
cve
cve

CVE-2022-31308

A vulnerability in live_mfg.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.191012 allows attackers to obtain sensitive router information via execution of the exec cmd function.

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-14 02:15 PM
40
3
cve
cve

CVE-2022-31309

A vulnerability in live_check.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to obtain sensitive router information via execution of the exec cmd function.

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-14 02:15 PM
35
3
cve
cve

CVE-2022-31311

An issue in adm.cgi of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to execute arbitrary commands via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 02:15 PM
44
4
cve
cve

CVE-2022-31845

A vulnerability in live_check.shtml of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to obtain sensitive router information via execution of the exec cmd function.

7.5CVSS

7.3AI Score

0.009EPSS

2022-06-14 02:15 PM
46
4
cve
cve

CVE-2022-31846

A vulnerability in live_mfg.shtml of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to obtain sensitive router information via execution of the exec cmd function.

7.5CVSS

7.3AI Score

0.009EPSS

2022-06-14 02:15 PM
32
4
cve
cve

CVE-2022-31847

A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN579 X3 M79X3.V5030.180719 allows attackers to obtain sensitive router information via a crafted POST request.

7.5CVSS

7.1AI Score

0.013EPSS

2022-06-14 02:15 PM
47
4
cve
cve

CVE-2022-34045

Wavlink WN530HG4 M30HG4.V5030.191116 was discovered to contain a hardcoded encryption/decryption key for its configuration files at /etc_ro/lighttpd/www/cgi-bin/ExportAllSettings.sh.

9.8CVSS

9.5AI Score

0.057EPSS

2022-07-20 05:15 PM
38
3
cve
cve

CVE-2022-34046

An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);].

7.5CVSS

7.4AI Score

0.189EPSS

2022-07-20 05:15 PM
40
6
cve
cve

CVE-2022-34047

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].

7.5CVSS

7.4AI Score

0.189EPSS

2022-07-20 05:15 PM
62
6
cve
cve

CVE-2022-34048

Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-07-20 05:15 PM
20
3
cve
cve

CVE-2022-34049

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows unauthenticated attackers to download log files and configuration data.

5.3CVSS

5.3AI Score

0.224EPSS

2022-07-20 05:15 PM
25
3
cve
cve

CVE-2022-34570

WAVLINK WN579 X3 M79X3.V5030.191012/M79X3.V5030.191012 contains an information leak which allows attackers to obtain the key information via accessing the messages.txt page.

7.5CVSS

7.2AI Score

0.002EPSS

2022-07-25 10:15 PM
47
2
cve
cve

CVE-2022-34571

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page syslog.shtml.

8CVSS

8AI Score

0.001EPSS

2022-07-25 10:15 PM
41
4
cve
cve

CVE-2022-34572

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page tftp.txt.

5.7CVSS

5.6AI Score

0.001EPSS

2022-07-25 10:15 PM
46
2
cve
cve

CVE-2022-34573

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page mb_wifibasic.shtml.

6.3CVSS

6.2AI Score

0.001EPSS

2022-07-25 10:15 PM
34
2
cve
cve

CVE-2022-34574

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing Tftpd32.ini.

5.7CVSS

5.4AI Score

0.001EPSS

2022-07-25 10:15 PM
37
2
cve
cve

CVE-2022-34575

An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing fctest.shtml.

5.7CVSS

5.4AI Score

0.001EPSS

2022-07-25 10:15 PM
43
2
cve
cve

CVE-2022-34576

A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request.

7.5CVSS

7.7AI Score

0.024EPSS

2022-07-25 10:15 PM
49
5
cve
cve

CVE-2022-34577

A vulnerability in adm.cgi of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request.

9.8CVSS

9.4AI Score

0.009EPSS

2022-07-25 10:15 PM
45
4
cve
cve

CVE-2022-34592

Wavlink WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability via the function obtw. This vulnerability allows attackers to execute arbitrary commands via a crafted POST request.

9.8CVSS

9.8AI Score

0.004EPSS

2022-07-07 07:15 PM
44
11
cve
cve

CVE-2022-35517

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page /wizard_router_mesh.shtml.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-10 08:15 PM
28
4
cve
cve

CVE-2022-35518

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml.

9.8CVSS

8.9AI Score

0.021EPSS

2022-08-10 08:15 PM
36
5
cve
cve

CVE-2022-35519

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
33
4
cve
cve

CVE-2022-35520

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
500
6
cve
cve

CVE-2022-35521

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page /man_security.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
34
6
cve
cve

CVE-2022-35522

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page /wan.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
29
6
cve
cve

CVE-2022-35523

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page /cli_black_list.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
33
4
cve
cve

CVE-2022-35524

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page /wizard_rep.shtml.

9.8CVSS

9.6AI Score

0.015EPSS

2022-08-10 08:15 PM
32
4
cve
cve

CVE-2022-35525

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameter led_switch, which leads to command injection in page /ledonoff.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
31
6
cve
cve

CVE-2022-35526

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no filtering on parameter key, which leads to command injection in page /login.shtml.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-10 08:15 PM
37
4
Total number of security vulnerabilities72