Vulnerabilities (CVE)

Filtered by vendor Motorola Subscribe
Total 89 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31528 1 Motorola 2 Cx2l, Cx2l Firmware 2023-12-10 N/A 8.8 HIGH
Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the staticroute_list parameter.
CVE-2023-31530 1 Motorola 2 Cx2l, Cx2l Firmware 2023-12-10 N/A 8.8 HIGH
Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the smartqos_priority_devices parameter.
CVE-2023-31529 1 Motorola 2 Cx2l, Cx2l Firmware 2023-12-10 N/A 8.8 HIGH
Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the system_time_timezone parameter.
CVE-2022-3917 1 Motorola 2 Moto E20, Moto E20 Firmware 2023-12-10 N/A 5.5 MEDIUM
Improper access control of bootloader function was discovered in Motorola Mobility Motorola e20 prior to version RONS31.267-38-8 allows attacker with local access to read partition or RAM data.
CVE-2022-34885 1 Motorola 2 Mr2600, Mr2600 Firmware 2023-12-10 N/A 6.7 MEDIUM
An improper input sanitization vulnerability in the Motorola MR2600 router could allow a local user with elevated permissions to execute arbitrary code.
CVE-2022-30270 1 Motorola 2 Ace1000, Ace1000 Firmware 2023-12-10 N/A 9.8 CRITICAL
The Motorola ACE1000 RTU through 2022-05-02 has default credentials. It exposes an SSH interface on port 22/TCP. This interface is used for remote maintenance and for SFTP file-transfer operations that are part of engineering software functionality. Access to this interface is controlled by 5 preconfigured accounts (root, abuilder, acelogin, cappl, ace), all of which come with default credentials. Although the ACE1000 documentation mentions the root, abuilder and acelogin accounts and instructs users to change the default credentials, the cappl and ace accounts remain undocumented and thus are unlikely to have their credentials changed.
CVE-2022-30269 1 Motorola 2 Ace1000, Ace1000 Firmware 2023-12-10 N/A 8.8 HIGH
Motorola ACE1000 RTUs through 2022-05-02 mishandle application integrity. They allow for custom application installation via either STS software, the C toolkit, or the ACE1000 Easy Configurator. In the case of the Easy Configurator, application images (as PLX/DAT/APP/CRC files) are uploaded via the Web UI. In case of the C toolkit, they are transferred and installed using SFTP/SSH. In each case, application images were found to have no authentication (in the form of firmware signing) and only relied on insecure checksums for regular integrity checks.
CVE-2022-30274 1 Motorola 2 Ace1000, Ace1000 Firmware 2023-12-10 N/A 9.8 CRITICAL
The Motorola ACE1000 RTU through 2022-05-02 uses ECB encryption unsafely. It can communicate with an XRT LAN-to-radio gateway by means of an embedded client. Credentials for accessing this gateway are stored after being encrypted with the Tiny Encryption Algorithm (TEA) in ECB mode using a hardcoded key. Similarly, the ACE1000 RTU can route MDLC traffic over Extended Command and Management Protocol (XCMP) and Network Layer (XNL) networks via the MDLC driver. Authentication to the XNL port is protected by TEA in ECB mode using a hardcoded key.
CVE-2021-3898 1 Motorola 2 Device Help, Ready For 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Versions of Motorola Ready For and Motorola Device Help Android applications prior to 2021-04-08 do not properly verify the server certificate which could lead to the communication channel being accessible by an attacker.
CVE-2021-38701 1 Motorola 20 T008, T008 Firmware, T100 and 17 more 2023-12-10 3.5 LOW 4.8 MEDIUM
Certain Motorola Solutions Avigilon devices allow XSS in the administrative UI. This affects T200/201 before 4.10.0.68; T290 before 4.4.0.80; T008 before 2.2.0.86; T205 before 4.12.0.62; T204 before 3.28.0.166; and T100, T101, T102, and T103 before 2.6.0.180.
CVE-2020-21935 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in HNAP1/GetNetworkTomographySettings of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to execute arbitrary code.
CVE-2020-21932 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in /Login.html of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to bypass login and obtain a partially authorized token and uid.
CVE-2020-21937 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An command injection vulnerability in HNAP1/SetWLanApcliSettings of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to execute arbitrary system commands.
CVE-2021-3459 1 Motorola 2 Mm1000, Mm1000 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
A privilege escalation vulnerability was reported in the MM1000 device configuration web server, which could allow privileged shell access and/or arbitrary privileged commands to be executed on the adapter.
CVE-2020-21934 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n where authentication to download the Syslog could be bypassed.
CVE-2020-21933 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n where the admin password and private key could be found in the log tar package.
CVE-2021-3460 1 Motorola 2 Mh702x, Mh702x Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Motorola MH702x devices, prior to version 2.0.0.301, do not properly verify the server certificate during communication with the support server which could lead to the communication channel being accessible by an attacker.
CVE-2020-21936 1 Motorola 2 Cx2, Cx2 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue in HNAP1/GetMultipleHNAPs of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to access the components GetStationSettings, GetWebsiteFilterSettings and GetNetworkSettings without authentication.
CVE-2021-3458 1 Motorola 2 Mm1000, Mm1000 Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
The Motorola MM1000 device configuration portal can be accessed without authentication, which could allow adapter settings to be modified.
CVE-2020-10874 1 Motorola 8 Fx9500-41324d41-us, Fx9500-41324d41-us Firmware, Fx9500-41324d41-ww and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Motorola FX9500 devices allow remote attackers to read database files.