Vulnerabilities (CVE)

Filtered by vendor Sitecom Subscribe
Filtered by product Wl-153
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-2560 1 Sitecom 2 Wl-153, Wl-153 Router Firmware 2024-02-14 7.5 HIGH N/A
Sitecom WL-153 router firmware before 1.38 allows remote attackers to bypass access restrictions and conduct unauthorized operations via a UPnP request with a modified InternalClient parameter, which is not validated, as demonstrated by using AddPortMapping to forward arbitrary traffic.
CVE-2011-4501 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2023-12-10 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
CVE-2011-4502 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2023-12-10 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.