Filtered by vendor Ruckuswireless Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-13919 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 9.8 Critical
emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2019-19837 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2021-07-21 5.3 Medium
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests.
CVE-2020-13913 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2020-07-29 6.1 Medium
An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2020-13916 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2020-07-28 9.8 Critical
A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2019-19841 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-28 9.8 Critical
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19842 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 9.8 Critical
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19840 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 9.8 Critical
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
CVE-2019-19835 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 7.5 High
SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI.
CVE-2019-19834 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 7.2 High
Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable->debug->script->exec with ../../../bin/sh as the parameter.
CVE-2019-19836 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 9.8 Critical
AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename.
CVE-2020-7234 1 Ruckuswireless 2 R310, R310 Firmware 2020-01-23 4.8 Medium
Ruckus ZoneFlex R310 104.0.0.0.1347 devices allow Stored XSS via the SSID field on the Configuration > Radio 2.4G > Wireless X screen (after a successful login to the super account).
CVE-2019-19838 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 9.8 Critical
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2019-19839 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 9.8 Critical
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2017-6224 1 Ruckuswireless 4 Unleashed, Unleashed Firmware, Zonedirector and 1 more 2019-10-03 N/A
Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request.
CVE-2018-11036 1 Ruckuswireless 8 Scg-200, Scg-200 Firmware, Sz-100 and 5 more 2018-08-01 N/A
Ruckus SmartZone (formerly Virtual SmartCell Gateway or vSCG) 3.5.0, 3.5.1, 3.6.0, and 3.6.1 (Essentials and High Scale) on vSZ, SZ-100, SZ-300, and SCG-200 devices allows remote attackers to obtain sensitive information or modify data.
CVE-2017-6230 1 Ruckuswireless 2 Smartzone Managed Access Point Firmware, Solo Access Point Firmware 2018-03-16 N/A
Ruckus Networks Solo APs firmware releases R110.x or before and Ruckus Networks SZ managed APs firmware releases R5.x or before contain authenticated Root Command Injection in the web-GUI that could allow authenticated valid users to execute privileged commands on the respective systems.
CVE-2017-6229 1 Ruckuswireless 30 H320, H320 Firmware, H510 and 27 more 2018-03-12 N/A
Ruckus Networks Unleashed AP firmware releases before 200.6.10.1.x and Ruckus Networks Zone Director firmware releases 10.1.0.0.x, 9.10.2.0.x, 9.12.3.0.x, 9.13.3.0.x, 10.0.1.0.x or before contain authenticated Root Command Injection in the CLI that could allow authenticated valid users to execute privileged commands on the respective systems.