Vulnerabilities (CVE)

Filtered by vendor Digi Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4299 1 Digi 39 Cm, Cm Firmware, Connect Es and 36 more 2023-12-10 N/A 8.1 HIGH
Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected equipment.
CVE-2022-2634 1 Digi 2 Connectport X2d, Connectport X2d Firmware 2023-12-10 N/A 9.8 CRITICAL
An attacker may be able to execute malicious actions due to the lack of device access protections and device permissions when using the web application. This could lead to uploading python files which can be later executed.
CVE-2022-26952 1 Digi 2 Passport, Passport Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow in the function for building the Location header string when an unauthenticated user is redirected to the authentication page.
CVE-2022-26953 1 Digi 2 Passport, Passport Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow. An attacker can supply a string in the page parameter for reboot.asp endpoint, allowing him to force an overflow when the string is concatenated to the HTML body.
CVE-2021-35978 1 Digi 18 Transport Dr64, Transport Dr64 Firmware, Transport Sr44 and 15 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Digi TransPort DR64, SR44 VC74, and WR. The ZING protocol allows arbitrary remote command execution with SUPER privileges. This allows an attacker (with knowledge of the protocol) to execute arbitrary code on the controller including overwriting firmware, adding/removing users, disabling the internal firewall, etc.
CVE-2021-35977 1 Digi 35 6350-sr, 6350-sr Firmware, Cm and 32 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Digi RealPort for Windows through 4.8.488.0. A buffer overflow exists in the handling of ADDP discovery response messages. This could result in arbitrary code execution.
CVE-2021-37189 1 Digi 12 Transport Wr11, Transport Wr11 Firmware, Transport Wr11 Xt and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Digi TransPort Gateway devices through 5.2.13.4. They do not set the Secure attribute for sensitive cookies in HTTPS sessions, which could cause the user agent to send those cookies in cleartext over an HTTP session.
CVE-2021-36767 1 Digi 37 6350-sr, 6350-sr Firmware, Cm and 34 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Digi RealPort through 4.10.490, authentication relies on a challenge-response mechanism that gives access to the server password, making the protection ineffective. An attacker may send an unauthenticated request to the server. The server will reply with a weakly-hashed version of the server's access password. The attacker may then crack this hash offline in order to successfully login to the server.
CVE-2021-35979 1 Digi 35 6350-sr, 6350-sr Firmware, Cm and 32 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Digi RealPort through 4.8.488.0. The 'encrypted' mode is vulnerable to man-in-the-middle attacks and does not perform authentication.
CVE-2021-37188 1 Digi 17 Transport Dr64, Transport Dr64 Firmware, Transport Sr44 and 14 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered on Digi TransPort devices through 2021-07-21. An authenticated attacker may load customized firmware (because the bootloader does not verify that it is authentic), changing the behavior of the gateway.
CVE-2021-37187 1 Digi 17 Transport Dr64, Transport Dr64 Firmware, Transport Sr44 and 14 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered on Digi TransPort devices through 2021-07-21. An authenticated attacker may read a password file (with reversible passwords) from the device, which allows decoding of other users' passwords.
CVE-2021-38412 1 Digi 2 Portserver Ts 16, Portserver Ts 16 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Properly formatted POST requests to multiple resources on the HTTP and HTTPS web servers of the Digi PortServer TS 16 Rack device do not require authentication or authentication tokens. This vulnerability could allow an attacker to enable the SNMP service and manipulate the community strings to achieve further control in.
CVE-2020-12878 1 Digi 2 Connectport X2e, Connectport X2e Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
Digi ConnectPort X2e before 3.2.30.6 allows an attacker to escalate privileges from the python user to root via a symlink attack that uses chown, related to /etc/init.d/S50dropbear.sh and the /WEB/python/.ssh directory.
CVE-2020-10136 4 Cisco, Digi, Hp and 1 more 63 Nexus 1000v, Nexus 1000ve, Nexus 3016 and 60 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Multiple products that implement the IP Encapsulation within IP standard (RFC 2003, STD 1) decapsulate and route IP-in-IP traffic without any validation, which could allow an unauthenticated remote attacker to route arbitrary traffic via an exposed network interface and lead to spoofing, access control bypass, and other unexpected network behaviors.
CVE-2017-18868 1 Digi 2 Xbee 2, Xbee 2 Firmware 2023-12-10 5.5 MEDIUM 7.7 HIGH
Digi XBee 2 devices do not have an effective protection mechanism against remote AT commands, because of issues related to the network stack upon which the ZigBee protocol is built.
CVE-2019-18859 1 Digi 2 Anywhereusb\/14, Anywhereusb\/14 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Digi AnywhereUSB 14 allows XSS via a link for the Digi Page.
CVE-2020-6975 1 Digi 3 Connectport Lts 32 Mei, Connectport Lts 32 Mei Bios, Connectport Lts 32 Mei Firmware 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the application.
CVE-2020-6973 1 Digi 3 Connectport Lts 32 Mei, Connectport Lts 32 Mei Bios, Connectport Lts 32 Mei Firmware 2023-12-10 6.3 MEDIUM 6.2 MEDIUM
Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Multiple cross-site scripting vulnerabilities exist that could allow an attacker to cause a denial-of-service condition.
CVE-2020-8822 1 Digi 4 Transport Wr21, Transport Wr21 Firmware, Transport Wr44 and 1 more 2023-12-10 3.5 LOW 4.8 MEDIUM
Digi TransPort WR21 5.2.2.3, WR44 5.1.6.4, and WR44v2 5.1.6.9 devices allow stored XSS in the web application.
CVE-2018-20162 1 Digi 2 Transport Lr54, Transport Lr54 Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
Digi TransPort LR54 4.4.0.26 and possible earlier devices have Improper Input Validation that allows users with 'super' CLI access privileges to bypass a restricted shell and execute arbitrary commands as root.