Show filters
322 Total Results
Displaying 81-90 of 322
Sort by:
Attacker Value
Unknown
CVE-2021-41291
Disclosure Date: September 30, 2021 (last updated February 23, 2025)
ECOA BAS controller suffers from a path traversal content disclosure vulnerability. Using the GET parameter in File Manager, unauthenticated attackers can remotely disclose directory content on the affected device.
0
Attacker Value
Unknown
CVE-2021-41292
Disclosure Date: September 30, 2021 (last updated February 23, 2025)
ECOA BAS controller suffers from an authentication bypass vulnerability. An unauthenticated attacker through cookie poisoning can remotely bypass authentication and disclose sensitive information and circumvent physical access controls in smart homes and buildings and manipulate HVAC.
0
Attacker Value
Unknown
CVE-2021-41300
Disclosure Date: September 30, 2021 (last updated February 23, 2025)
ECOA BAS controller’s special page displays user account and passwords in plain text, thus unauthenticated attackers can access the page and obtain privilege with full functionality.
0
Attacker Value
Unknown
CVE-2021-41301
Disclosure Date: September 30, 2021 (last updated February 23, 2025)
ECOA BAS controller is vulnerable to configuration disclosure when direct object reference is made to the specific files using an HTTP GET request. This will enable the unauthenticated attacker to remotely disclose sensitive information and help her in authentication bypass, privilege escalation and full system access.
0
Attacker Value
Unknown
CVE-2021-41298
Disclosure Date: September 30, 2021 (last updated February 23, 2025)
ECOA BAS controller is vulnerable to insecure direct object references that occur when the application provides direct access to objects based on user-supplied input. As a result of this vulnerability, attackers with general user's privilege can remotely bypass authorization and access the hidden resources in the system and execute privileged functionalities.
0
Attacker Value
Unknown
CVE-2021-34730
Disclosure Date: August 18, 2021 (last updated February 23, 2025)
A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of incoming UPnP traffic. An attacker could exploit this vulnerability by sending a crafted UPnP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability.
0
Attacker Value
Unknown
CVE-2021-1602
Disclosure Date: August 04, 2021 (last updated February 23, 2025)
A vulnerability in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device using root-level privileges. Due to the nature of the vulnerability, only commands without parameters can be executed.
0
Attacker Value
Unknown
CVE-2021-1609
Disclosure Date: August 04, 2021 (last updated February 23, 2025)
Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more information about these vulnerabilities, see the Details section of this advisory.
0
Attacker Value
Unknown
CVE-2021-1610
Disclosure Date: August 04, 2021 (last updated February 23, 2025)
Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more information about these vulnerabilities, see the Details section of this advisory.
0
Attacker Value
Unknown
CVE-2021-33822
Disclosure Date: June 18, 2021 (last updated February 22, 2025)
An issue was discovered on 4GEE ROUTER HH70VB Version HH70_E1_02.00_22. Attackers can use slowhttptest tool to send incomplete HTTP request, which could make server keep waiting for the packet to finish the connection, until its resource exhausted. Then the web server is denial-of-service.
0