Vulnerabilities (CVE)

Filtered by vendor Ruckuswireless Subscribe
Filtered by product Unleashed
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19835 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI.
CVE-2019-19838 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2019-19837 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 7.8 HIGH 5.3 MEDIUM
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests.
CVE-2019-19839 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2019-19843 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache.
CVE-2019-19842 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19834 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable->debug->script->exec with ../../../bin/sh as the parameter.
CVE-2019-19841 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19836 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename.
CVE-2019-19840 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
CVE-2017-6224 1 Ruckuswireless 4 Unleashed, Unleashed Firmware, Zonedirector and 1 more 2023-12-10 9.3 HIGH 8.8 HIGH
Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request.