Vulnerabilities (CVE)

Filtered by vendor Buffalo Subscribe
Filtered by product Wmr-433
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2274 1 Buffalo 4 Wmr-433, Wmr-433 Firmware, Wmr-433w and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WMR-433 firmware Ver.1.02 and earlier, WMR-433W firmware Ver.1.40 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-2273 1 Buffalo 4 Wmr-433, Wmr-433 Firmware, Wmr-433w and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in WMR-433 firmware Ver.1.02 and earlier, WMR-433W firmware Ver.1.40 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.