Filtered by vendor Wavlink Subscriptions
Total 72 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10973 1 Wavlink 8 Wn530hg4, Wn530hg4 Firmware, Wn531g3 and 5 more 2022-04-28 7.5 High
An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available.
CVE-2021-44260 1 Wavlink 2 Wl-wn531g3, Wl-wn531g3 Firmware 2022-03-23 7.5 High
A vulnerability is in the 'live_mfg.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When processed, it exposes some key information of the manager of router.
CVE-2021-44259 1 Wavlink 2 Wl-wn531g3, Wl-wn531g3 Firmware 2022-03-23 9.8 Critical
A vulnerability is in the 'wx.html' page of the WAVLINK AC1200, version WAVLINK-A42W-1.27.6-20180418, which can allow a remote attacker to access this page without any authentication. When an unauthorized user accesses this page directly, it connects to this device as a friend of the device owner.
CVE-2020-15489 1 Wavlink 2 Wl-wn530hg4, Wl-wn530hg4 Firmware 2021-07-21 9.8 Critical
An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple shell metacharacter injection vulnerabilities exist in CGI scripts, leading to remote code execution with root privileges.
CVE-2020-12127 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2021-07-21 7.5 High
An information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.
CVE-2020-13117 1 Wavlink 4 Wn575a4, Wn575a4 Firmware, Wn579x3 and 1 more 2021-02-12 9.8 Critical
Wavlink WN575A4 and WN579X3 devices through 2020-05-15 allow unauthenticated remote users to inject commands via the key parameter in a login request.
CVE-2020-10971 1 Wavlink 6 Wl-wn530hg4, Wl-wn530hg4 Firmware, Wl-wn575a3 and 3 more 2020-12-04 8.8 High
An issue was discovered on Wavlink Jetstream devices where a crafted POST request can be sent to adm.cgi that will result in the execution of the supplied command if there is an active session at the same time. The POST request itself is not validated to ensure it came from the active session. Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000
CVE-2020-12126 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2020-10-08 9.8 Critical
Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to leak router settings, change configuration variables, and cause denial of service via an unauthenticated endpoint.
CVE-2020-12125 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2020-10-08 9.8 Critical
A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary machine instructions as root without authentication.
CVE-2020-12124 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2020-10-08 9.8 Critical
A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.
CVE-2020-12123 1 Wavlink 2 Wn530h4, Wn530h4 Firmware 2020-10-08 8.1 High
CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to remotely access router endpoints, because these endpoints do not contain CSRF tokens. If a user is authenticated in the router portal, then this attack will work.
CVE-2020-15490 1 Wavlink 2 Wl-wn530hg4, Wl-wn530hg4 Firmware 2020-07-09 9.8 Critical
An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. Multiple buffer overflow vulnerabilities exist in CGI scripts, leading to remote code execution with root privileges. (The set of affected scripts is similar to CVE-2020-12266.)