Vulnerabilities (CVE)

Filtered by vendor Netis-systems Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0114 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-05-17 1.7 LOW 5.5 MEDIUM
A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
CVE-2023-0113 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-05-17 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
CVE-2018-25069 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-05-17 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
CVE-2024-22729 1 Netis-systems 2 Mw5360, Mw5360 Firmware 2024-02-05 N/A 9.8 CRITICAL
NETIS SYSTEMS MW5360 V1.0.1.3031 was discovered to contain a command injection vulnerability via the password parameter on the login page.
CVE-2023-45463 1 Netis-systems 2 N3m, N3m Firmware 2024-02-05 N/A 7.5 HIGH
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the hostName parameter in the FUN_0040dabc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2021-26747 1 Netis-systems 4 Wf2411, Wf2411 Firmware, Wf2780 and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metacharacter Injection into the ping command, leading to remote code execution.
CVE-2019-20074 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.0 MEDIUM 8.8 HIGH
On Netis DL4323 devices, any user role can view sensitive information, such as a user password or the FTP password, via the form2saveConf.cgi page.
CVE-2019-20070 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On Netis DL4323 devices, XSS exists via the urlFQDN parameter to form2url.cgi (aka the Keyword field of the URL Blocking Configuration).
CVE-2020-8946 1 Netis-systems 2 Wf2471, Wf2471 Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
Netis WF2471 v1.2.30142 devices allow an authenticated attacker to execute arbitrary OS commands via shell metacharacters in the /cgi-bin-igd/sys_log_clean.cgi log_3g_type parameter.
CVE-2019-20076 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On Netis DL4323 devices, XSS exists via the form2Ddns.cgi username parameter (DynDns settings of the Dynamic DNS Configuration).
CVE-2019-20071 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 5.8 MEDIUM 6.5 MEDIUM
On Netis DL4323 devices, CSRF exists via form2logaction.cgi to delete all logs.
CVE-2019-20072 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On Netis DL4323 devices, XSS exists via the form2Ddns.cgi hostname parameter (Dynamic DNS Configuration).
CVE-2019-19356 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-02-04 8.5 HIGH 7.5 HIGH
Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.
CVE-2019-20075 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On Netis DL4323 devices, pingrtt_v6.html has XSS (Ping6 Diagnostic).
CVE-2019-20073 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On Netis DL4323 devices, XSS exists via the form2userconfig.cgi username parameter (User Account Configuration).
CVE-2019-8985 1 Netis-systems 4 Wf2411, Wf2411 Firmware, Wf2880 and 1 more 2024-02-04 9.0 HIGH 9.8 CRITICAL
On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.
CVE-2018-6190 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-02-04 3.5 LOW 5.4 MEDIUM
Netis WF2419 V3.2.41381 devices allow XSS via the Description field on the MAC Filtering page.
CVE-2018-5967 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-02-04 3.5 LOW 5.4 MEDIUM
Netis WF2419 V2.2.36123 devices allow XSS via the Description parameter on the Bandwidth Control Rule Settings page.
CVE-2018-6391 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery web vulnerability has been discovered on Netis WF2419 V2.2.36123 devices. A remote attacker is able to delete Address Reservation List settings.