Vulnerabilities (CVE)

Filtered by CWE-288
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43985 1 Myscada 1 Mypro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated remote attacker can access mySCADA myPRO Versions 8.20.0 and prior without any form of authentication or authorization.
CVE-2021-27453 1 Mesalabs 1 Amegaview 2023-12-10 7.5 HIGH 9.8 CRITICAL
Mesa Labs AmegaView Versions 3.0 uses default cookies that could be set to bypass authentication to the web application, which may allow an attacker to gain access.
CVE-2020-27866 1 Netgear 38 Ac2100, Ac2100 Firmware, Ac2400 and 35 more 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355.
CVE-2020-27865 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the uhttpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the device. Was ZDI-CAN-10894.
CVE-2020-27863 1 Dlink 4 Dsl-2888a, Dsl-2888a Firmware, Dva-2800 and 1 more 2023-12-10 3.3 LOW 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912.
CVE-2020-17409 1 Netgear 22 Jnr3210, Jnr3210 Firmware, R6020 and 19 more 2023-12-10 3.3 LOW 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754.
CVE-2020-4050 3 Debian, Fedoraproject, Wordpress 3 Debian Linux, Fedora, Wordpress 2023-12-10 6.0 MEDIUM 3.1 LOW
In affected versions of WordPress, misuse of the `set-screen-option` filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
CVE-2020-15633 2 D-link, Dlink 6 Dir-867 Firmware, Dir-878 Firmware, Dir-882 Firmware and 3 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.20B10_BETA. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP requests. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. Was ZDI-CAN-10835.
CVE-2018-10841 2 Debian, Gluster 2 Debian Linux, Glusterfs 2023-12-10 6.5 MEDIUM 8.8 HIGH
glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.