Filtered by vendor Milesight Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-22371 1 Milesight 1 Milesightvpn 2023-07-13 8.1 High
An os command injection vulnerability exists in the liburvpn.so create_private_key functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to command execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-23547 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-13 6.5 Medium
A directory traversal vulnerability exists in the luci2-io file-export mib functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability.
CVE-2023-22365 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-13 7.2 High
An OS command injection vulnerability exists in the ys_thirdparty check_system_user functionality of Milesight UR32L v32.3.0.5. A specially crafted set of network packets can lead to command execution. An attacker can send a network request to trigger this vulnerability.
CVE-2023-25583 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-12 7.2 High
Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages a new vlan configuration.
CVE-2023-25582 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-12 7.2 High
Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages an already existing vlan configuration.
CVE-2023-24583 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-12 8.8 High
Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a UDP packet.
CVE-2023-24595 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-11 7.2 High
An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5. A specially crafted series of network requests can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2023-22319 1 Milesight 1 Milesightvpn 2023-07-10 9.8 Critical
A sql injection vulnerability exists in the requestHandlers.js LoginAuth functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to authentication bypass. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-22299 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-10 8.8 High
An OS command injection vulnerability exists in the vtysh_ubus _get_fw_logs functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability.
CVE-2023-22306 1 Milesight 2 Ur32l, Ur32l Firmware 2023-07-10 7.2 High
An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2023-32220 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2023-06-27 9.8 Critical
Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified method.
CVE-2023-24506 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2023-05-17 7.5 High
Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified request.
CVE-2023-24505 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2023-05-17 7.5 High
Milesight NCR/camera version 71.8.0.6-r5 discloses sensitive information through an unspecified request.
CVE-2023-30467 1 Milesight 40 Ms-n1004-uc, Ms-n1004-uc Firmware, Ms-n1004-upc and 37 more 2023-05-05 9.8 Critical
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to improper authorization at the Milesight NVR web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http requests on the targeted device. Successful exploitation of this vulnerability could allow remote attacker to perform unauthorized activities on the targeted device.
CVE-2023-30466 1 Milesight 40 Ms-n1004-uc, Ms-n1004-uc Firmware, Ms-n1004-upc and 37 more 2023-05-05 9.8 Critical
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to a weak password reset mechanism at the Milesight NVR web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http requests on the targeted device. Successful exploitation of this vulnerability could allow remote attacker to account takeover on the targeted device.
CVE-2022-3001 1 Milesight 2 Video Management Systems, Video Management Systems Firmware 2022-09-19 7.5 High
This vulnerability exists in Milesight Video Management Systems (VMS), all firmware versions prior to 40.7.0.79-r1, due to improper input handling at camera’s web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted network camera. Successful exploitation of this vulnerability could allow the attacker to cause a Denial of Service condition on the targeted device.
CVE-2016-2358 1 Milesight 2 Ip Security Camera, Ip Security Camera Firmware 2019-10-29 9.8 Critical
Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials. They are accessible if the customer has not configured 10 actual user accounts.
CVE-2016-2357 1 Milesight 2 Ip Security Camera, Ip Security Camera Firmware 2019-10-29 9.8 Critical
Milesight IP security cameras through 2016-11-14 have a hardcoded SSL private key under the /etc/config directory.
CVE-2016-2359 1 Milesight 2 Ip Security Camera, Ip Security Camera Firmware 2019-10-29 9.8 Critical
Milesight IP security cameras through 2016-11-14 allow remote attackers to bypass authentication and access a protected resource by simultaneously making a request for the unprotected vb.htm resource.
CVE-2016-2360 1 Milesight 2 Ip Security Camera, Ip Security Camera Firmware 2019-10-29 9.8 Critical
Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.