Show filters
163 Total Results
Displaying 1-10 of 163
Sort by:
Attacker Value
Unknown

CVE-2023-49515

Disclosure Date: January 17, 2024 (last updated January 25, 2024)
Insecure Permissiosn vulnerability in TP Link TC70 and C200 WIFI Camera v.3 firmware v.1.3.4 and fixed in v.1.3.11 allows a physically proximate attacker to obtain sensitive information via a connection to the UART pin components.
Attacker Value
Unknown

CVE-2022-48616

Disclosure Date: December 12, 2023 (last updated December 16, 2023)
A Huawei data communication product has a command injection vulnerability. Successful exploitation of this vulnerability may allow attackers to gain higher privileges.
Attacker Value
Unknown

CVE-2022-48615

Disclosure Date: December 12, 2023 (last updated December 16, 2023)
An improper access control vulnerability exists in a Huawei datacom product. Attackers can exploit this vulnerability to obtain partial device information.
Attacker Value
Unknown

CVE-2023-3379

Disclosure Date: November 20, 2023 (last updated October 02, 2024)
Wago web-based management of multiple products has a vulnerability which allows an local authenticated attacker to change the passwords of other non-admin users and thus to escalate non-root privileges.
Attacker Value
Unknown

CVE-2023-4089

Disclosure Date: October 17, 2023 (last updated October 25, 2023)
On affected Wago products an remote attacker with administrative privileges can access files to which he has already access to through an undocumented local file inclusion. This access is logged in a different log file than expected.
Attacker Value
Unknown

CVE-2023-27126

Disclosure Date: June 06, 2023 (last updated October 08, 2023)
The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the victim.
Attacker Value
Unknown

CVE-2023-1698

Disclosure Date: May 15, 2023 (last updated October 08, 2023)
In multiple products of WAGO a vulnerability allows an unauthenticated, remote attacker to create new users and change the device configuration which can result in unintended behaviour, Denial of Service and full system compromise.
Attacker Value
Unknown

CVE-2022-45140

Disclosure Date: February 27, 2023 (last updated October 08, 2023)
The configuration backend allows an unauthenticated user to write arbitrary data with root privileges to the storage, which could lead to unauthenticated remote code execution and full system compromise.
Attacker Value
Unknown

CVE-2022-45139

Disclosure Date: February 27, 2023 (last updated October 08, 2023)
A CORS Misconfiguration in the web-based management allows a malicious third party webserver to misuse all basic information pages on the webserver. In combination with CVE-2022-45138 this could lead to disclosure of device information like CPU diagnostics. As there is just a limited amount of information readable the impact only affects a small subset of confidentiality.
Attacker Value
Unknown

CVE-2022-45138

Disclosure Date: February 27, 2023 (last updated October 08, 2023)
The configuration backend of the web-based management can be used by unauthenticated users, although only authenticated users should be able to use the API. The vulnerability allows an unauthenticated attacker to read and set several device parameters that can lead to full compromise of the device.