CWE:
 

Tytuł
Data
Autor
Med.
Mitel 6800/6900 Series SIP Phones Backdoor Access
20.06.2022
Moritz Abrell
Low
CommScope Ruckus IoT Controller 1.7.1.0 Undocumented Account
27.05.2021
Jim Becher


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-03-12
Waiting for details
CVE-2024-22044

Updating...
 

 
A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Module Ethernet (3KC9000-8TL75) (All versions). Affected devices expose an unused, unstable http service at port 80/tcp on the Modbus-TCP Ethernet. This could allow an attacker on the same Modbus network to create a denial of service condition that forces the device to reboot.

 
2023-12-29
Waiting for details
CVE-2023-4467

Updating...
 

 
A vulnerability was found in Poly Trio 8800 7.2.6.0019 and classified as critical. Affected by this issue is some unknown functionality of the component Test Automation Mode. The manipulation leads to backdoor. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249260.

 
2023-12-08
Waiting for details
CVE-2023-6614

Updating...
 

 
A vulnerability classified as problematic was found in Typecho 1.2.1. Affected by this vulnerability is an unknown functionality of the file /admin/manage-pages.php of the component Page Handler. The manipulation leads to backdoor. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247249 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2023-05-22
Waiting for details
CVE-2023-25183

Updating...
 

 
In Snap One OvrC Pro versions prior to 7.2, when logged into the superuser account, a new functionality appears that could allow users to execute arbitrary commands on the hub device.

 
2023-03-21
Waiting for details
CVE-2022-36429

Updating...
 

 
A command execution vulnerability exists in the ubus backend communications functionality of Netgear Orbi Satellite RBS750 4.6.8.5. A specially-crafted JSON object can lead to arbitrary command execution. An attacker can send a sequence of malicious packets to trigger this vulnerability.

 
Waiting for details
CVE-2022-38452

Updating...
 

 
A command execution vulnerability exists in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger this vulnerability.

 
2023-02-16
Waiting for details
CVE-2022-3843

Updating...
 

 
In WAGO Unmanaged Switch (852-111/000-001) in firmware version 01 an undocumented configuration interface without authorization allows an remote attacker to read system information and configure a limited set of parameters.

 
2022-10-21
Waiting for details
CVE-2022-3203

Updating...
 

 
On ORing net IAP-420(+) with FW version 2.0m a telnet server is enabled by default and cannot permanently be disabled. You can connect to the device with with hardcoded credentials and get an administrative shell. These credentials are reset to defaults with every reboot.

 
2022-02-21
Waiting for details
CVE-2021-24867

Updating...
 

 
Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to avoid any confusion

 
2021-12-23
Medium
CVE-2021-43987

Vendor: Myscada
Software: Mypro
 

 
An additional, nondocumented administrative account exists in mySCADA myPRO Versions 8.20.0 and prior that is not exposed through the web interface, which cannot be deleted or changed through the regular web interface.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top