Vulnerabilities (CVE)

Filtered by vendor Lantronix Subscribe
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21888 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 9.0 HIGH 9.1 CRITICAL
An OS command injection vulnerability exists in the Web Manager SslGenerateCertificate functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2021-21896 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
A directory traversal vulnerability exists in the Web Manager FsBrowseClean functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary file deletion. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2021-21876 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
Specially-crafted HTTP requests can lead to arbitrary command execution in PUT requests. An attacker can make authenticated HTTP requests to trigger this vulnerability.
CVE-2021-21890 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
A stack-based buffer overflow vulnerability exists in the Web Manager FsBrowseClean functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to remote code execution in the vulnerable portion of the branch (deletedir). An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2021-21894 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
A directory traversal vulnerability exists in the Web Manager FsTFtp functionality of Lantronix PremierWave 2050 8.9.0.0R4 (in QEMU). A specially crafted HTTP request can lead to arbitrary file overwrite FsTFtp file disclosure. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-13528 1 Lantronix 2 Xport Edge, Xport Edge Firmware 2023-12-10 2.6 LOW 5.3 MEDIUM
An information disclosure vulnerability exists in the Web Manager and telnet CLI functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause information disclosure. An attacker can sniff the network to trigger this vulnerability.
CVE-2020-13527 1 Lantronix 4 Sgx, Sgx Firmware, Xport Edge and 1 more 2023-12-10 3.5 LOW 4.5 MEDIUM
An authentication bypass vulnerability exists in the Web Manager functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause increased privileges. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2018-10383 1 Lantronix 2 Securelinx Spider, Securelinx Spider Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.
CVE-2018-12925 1 Lantronix 2 Mss, Mss Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Baseon Lantronix MSS devices do not require a password for TELNET access.
CVE-2016-4325 1 Lantronix 1 Xprintserver Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Lantronix xPrintServer devices with firmware before 5.0.1-65 have hardcoded credentials, which allows remote attackers to obtain root access via unspecified vectors.
CVE-2014-9002 1 Lantronix 1 Xprintserver 2023-12-10 10.0 HIGH N/A
Lantronix xPrintServer does not properly restrict access to ips/, which allows remote attackers to execute arbitrary commands via the c parameter in an rpc action.
CVE-2014-9003 1 Lantronix 1 Xprintserver 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Lantronix xPrintServer allows remote attackers to hijack the authentication of administrators for requests that modify configuration, as demonstrated by executing arbitrary commands using the c parameter in the rpc action.
CVE-2008-7201 1 Lantronix 1 Mss485-t 2023-12-10 7.8 HIGH N/A
Lantronix MSS485-T allows remote attackers to cause a denial of service (unstable performance and service loss) via certain vulnerability scans, as demonstrated using (1) Nessus and (2) nmap.
CVE-2007-5981 1 Lantronix 1 Scs3200 2023-12-10 3.3 LOW N/A
Lantronix SCS3200 does not properly handle public-key requests, which allows remote attackers to cause a denial of service (unresponsive device) via unspecified keyscan requests. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2005-2189 1 Lantronix 1 Securelinx 2023-12-10 5.0 MEDIUM N/A
Lantronix SecureLinx console server running firmware 2.0 and 3.0 stores /etc/ssh under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as SSH private keys.