Vulnerabilities (CVE)

Filtered by vendor Iodata Subscribe
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29805 1 Iodata 4 Wfs-sr03k, Wfs-sr03k Firmware, Wfs-sr03w and 1 more 2023-12-10 N/A 9.8 CRITICAL
WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the pro_stor_canceltrans_handler_part_19 function.
CVE-2023-29804 1 Iodata 4 Wfs-sr03k, Wfs-sr03k Firmware, Wfs-sr03w and 1 more 2023-12-10 N/A 8.8 HIGH
WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the sys_smb_pwdmod function.
CVE-2019-19823 11 Ciktel, Coship, Fg-products and 8 more 36 Mesh Router, Mesh Router Firmware, Emta Ap and 33 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12.
CVE-2019-19822 11 Ciktel, Coship, Fg-products and 8 more 36 Mesh Router, Mesh Router Firmware, Emta Ap and 33 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12.
CVE-2018-0663 1 Iodata 6 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.
CVE-2018-0661 1 Iodata 6 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 3 more 2023-12-10 8.3 HIGH 8.8 HIGH
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result in executing arbitrary OS commands/code or information including credentials leakage or alteration.
CVE-2018-0662 1 Iodata 6 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 3 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to add malicious files on the device and execute arbitrary code.
CVE-2018-0512 1 Iodata 90 Bx-vp1, Bx-vp1 Firmware, Gv-ntx1 and 87 more 2023-12-10 7.7 HIGH 6.8 MEDIUM
Devices with IP address setting tool "MagicalFinder" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2282 1 Iodata 2 Wn-ax1167gr, Wn-ax1167gr Firmware 2023-12-10 5.2 MEDIUM 6.8 MEDIUM
Buffer overflow in WN-AX1167GR firmware version 3.00 and earlier allows an attacker to execute arbitrary commands via unspecified vectors.
CVE-2017-2280 1 Iodata 2 Wn-ax1167gr, Wn-ax1167gr Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
WN-AX1167GR firmware version 3.00 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device.
CVE-2016-7806 1 Iodata 2 Wfs-sr01, Wfs-sr01 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2223 1 Iodata 14 Ts-ptcam\/poe Camera, Ts-ptcam\/poe Camera Firmware, Ts-ptcam Camera and 11 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in TS-WPTCAM, TS-PTCAM, TS-PTCAM/POE, TS-WLC2, TS-WLCE, TS-WRLC firmware version 1.19 and earlier and TS-WPTCAM2 firmware version 1.01 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2017-10875 1 Iodata 2 Lan Disk Connect, Lan Disk Connect Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
I-O DATA DEVICE LAN DISK Connect Ver2.02 and earlier allows an attacker to cause a denial of service in the application via unspecified vectors.
CVE-2017-2283 1 Iodata 2 Wn-g300r3, Wn-g300r3 Firmware 2023-12-10 5.8 MEDIUM 8.0 HIGH
WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device.
CVE-2016-7820 1 Iodata 4 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 1 more 2023-12-10 9.0 HIGH 7.2 HIGH
Buffer overflow in I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware version 1.01.02 and earlier allows an attacker with administrator rights to cause a denial-of-service (DoS) or execute arbitrary code via unspecified vectors.
CVE-2016-7807 1 Iodata 2 Wfs-sr01, Wfs-sr01 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to bypass access restriction to access data on storage devices inserted into the product via unspecified vectors.
CVE-2016-7819 1 Iodata 4 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 1 more 2023-12-10 9.0 HIGH 7.2 HIGH
I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware version 1.01.02 and earlier allows an attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2281 1 Iodata 2 Wn-ax1167gr, Wn-ax1167gr Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
WN-AX1167GR firmware version 3.00 and earlier allows an attacker to execute arbitrary OS commands via unspecified vectors.
CVE-2016-7814 1 Iodata 4 Ts-wrla, Ts-wrla Firmware, Ts-wrlp and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
I-O DATA DEVICE TS-WRLP firmware version 1.00.01 and earlier and TS-WRLA firmware version 1.00.01 and earlier allow remote attackers to obtain authentication credentials via unspecified vectors.
CVE-2017-2142 1 Iodata 2 Wn-g300r3, Wn-g300r3 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.