Vulnerabilities (CVE)

Filtered by vendor Iodata Subscribe
Filtered by product Wn-g300r3 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0512 1 Iodata 90 Bx-vp1, Bx-vp1 Firmware, Gv-ntx1 and 87 more 2023-12-10 7.7 HIGH 6.8 MEDIUM
Devices with IP address setting tool "MagicalFinder" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2283 1 Iodata 2 Wn-g300r3, Wn-g300r3 Firmware 2023-12-10 5.8 MEDIUM 8.0 HIGH
WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device.
CVE-2017-2142 1 Iodata 2 Wn-g300r3, Wn-g300r3 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2141 1 Iodata 2 Wn-g300r3, Wn-g300r3 Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors.
CVE-2016-1207 1 Iodata 6 Wn-g300r, Wn-g300r2, Wn-g300r2 Firmware and 3 more 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.