Filtered by vendor Wavlink Subscriptions
Total 72 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3380 1 Wavlink 2 Wn579x3, Wn579x3 Firmware 2024-05-17 9.8 Critical
A vulnerability classified as critical has been found in Wavlink WN579X3 up to 20230615. Affected is an unknown function of the file /cgi-bin/adm.cgi of the component Ping Test. The manipulation of the argument pingIp leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-38861 1 Wavlink 2 Wl-wn575a3, Wl-wn575a3 Firmware 2023-08-22 9.8 Critical
An issue in Wavlink WL_WNJ575A3 v.R75A3_V1410_220513 allows a remote attacker to execute arbitrary code via username parameter of the set_sys_adm function in adm.cgi.
CVE-2022-34571 1 Wavlink 1 Wifi-repeater Firmware 2023-08-08 8.0 High
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page syslog.shtml.
CVE-2022-34574 1 Wavlink 1 Wifi-repeater Firmware 2023-08-08 5.7 Medium
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing Tftpd32.ini.
CVE-2022-34572 1 Wavlink 1 Wifi-repeater Firmware 2023-08-08 5.7 Medium
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page tftp.txt.
CVE-2022-34570 1 Wavlink 2 Wl-wn579x3, Wl-wn579x3 Firmware 2023-08-08 7.5 High
WAVLINK WN579 X3 M79X3.V5030.191012/M79X3.V5030.191012 contains an information leak which allows attackers to obtain the key information via accessing the messages.txt page.
CVE-2022-34573 1 Wavlink 1 Wifi-repeater Firmware 2023-08-08 6.3 Medium
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page mb_wifibasic.shtml.
CVE-2022-35523 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page /cli_black_list.shtml.
CVE-2022-35517 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 8.8 High
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page /wizard_router_mesh.shtml.
CVE-2022-35524 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page /wizard_rep.shtml.
CVE-2022-31311 1 Wavlink 2 Aerial X 1200m, Aerial X 1200m Firmware 2023-08-08 9.8 Critical
An issue in adm.cgi of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to execute arbitrary commands via a crafted POST request.
CVE-2022-31308 1 Wavlink 2 Aerial X 1200m, Aerial X 1200m Firmware 2023-08-08 7.5 High
A vulnerability in live_mfg.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.191012 allows attackers to obtain sensitive router information via execution of the exec cmd function.
CVE-2022-31309 1 Wavlink 2 Aerial X 1200m, Aerial X 1200m Firmware 2023-08-08 7.5 High
A vulnerability in live_check.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to obtain sensitive router information via execution of the exec cmd function.
CVE-2022-35518 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml.
CVE-2022-35522 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page /wan.shtml.
CVE-2022-35520 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml.
CVE-2022-31847 1 Wavlink 2 Wn579x3, Wn579x3 Firmware 2023-08-08 7.5 High
A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN579 X3 M79X3.V5030.180719 allows attackers to obtain sensitive router information via a crafted POST request.
CVE-2022-23900 1 Wavlink 2 Wl-wn531p3, Wl-wn531p3 Firmware 2023-08-08 9.8 Critical
A command injection vulnerability in the API of the Wavlink WL-WN531P3 router, version M31G3.V5030.201204, allows an attacker to achieve unauthorized remote code execution via a malicious POST request through /cgi-bin/adm.cgi.
CVE-2022-35519 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml.
CVE-2022-35521 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2023-08-08 9.8 Critical
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page /man_security.shtml.