Lucene search

K

Columbiaweather Security Vulnerabilities

cve
cve

CVE-2018-18875

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a stored Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script via changestationname.php.

5.4CVSS

5AI Score

0.001EPSS

2019-06-18 03:15 PM
31
cve
cve

CVE-2018-18876

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a readouts_rd.php directory traversal issue makes it possible to read any file present on the underlying operating system.

5.3CVSS

5.1AI Score

0.001EPSS

2019-06-18 03:15 PM
38
cve
cve

CVE-2018-18877

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can access an alternative configuration page config_main.php that allows manipulation of the device.

8.8CVSS

8.5AI Score

0.001EPSS

2019-06-18 03:15 PM
34
cve
cve

CVE-2018-18878

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, the BACnet daemon does not properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to become unavailable.

7.5CVSS

7.4AI Score

0.002EPSS

2019-06-18 03:15 PM
33
cve
cve

CVE-2018-18879

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can pipe commands directly to the underlying operating system as user input is not sanitized in networkdiags.php.

8.8CVSS

8.6AI Score

0.001EPSS

2019-06-18 02:15 PM
35
cve
cve

CVE-2018-18880

In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a networkdiags.php reflected Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script.

5.4CVSS

5.1AI Score

0.001EPSS

2019-06-18 02:15 PM
35