Vulnerabilities (CVE)

Filtered by vendor Wavlink Subscribe
Filtered by product Wn530h4
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35519 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml.
CVE-2022-35533 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: cli_list and cli_num, which leads to command injection in page /qos.shtml.
CVE-2022-35517 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 8.8 HIGH
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page /wizard_router_mesh.shtml.
CVE-2022-35521 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page /man_security.shtml.
CVE-2022-35538 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: delete_list, delete_al_mac, b_delete_list and b_delete_al_mac, which leads to command injection in page /wifi_mesh.shtml.
CVE-2022-35518 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml.
CVE-2022-35537 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameters: mac_5g and Newname, which leads to command injection in page /wifi_mesh.shtml.
CVE-2022-35526 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no filtering on parameter key, which leads to command injection in page /login.shtml.
CVE-2022-35524 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page /wizard_rep.shtml.
CVE-2022-35525 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameter led_switch, which leads to command injection in page /ledonoff.shtml.
CVE-2022-35522 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page /wan.shtml.
CVE-2022-35520 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml.
CVE-2022-35534 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter hiddenSSID32g and SSID2G2, which leads to command injection in page /wifi_multi_ssid.shtml.
CVE-2022-35535 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter macAddr, which leads to command injection in page /wifi_mesh.shtml.
CVE-2022-35536 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: qos_bandwith and qos_dat, which leads to command injection in page /qos.shtml.
CVE-2022-35523 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-12-10 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page /cli_black_list.shtml.
CVE-2020-12124 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.
CVE-2020-12127 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.
CVE-2020-12123 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2023-12-10 7.8 HIGH 8.1 HIGH
CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to remotely access router endpoints, because these endpoints do not contain CSRF tokens. If a user is authenticated in the router portal, then this attack will work.
CVE-2020-12125 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary machine instructions as root without authentication.