Filtered by vendor Inhandnetworks Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-29481 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 6.5 Medium
A leftover debug code vulnerability exists in the console nvram functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to disabling security features. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2022-26002 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 7.2 High
A stack-based buffer overflow vulnerability exists in the console factory functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to remote code execution. An attacker can send a sequence of malicious packets to trigger this vulnerability.
CVE-2022-26023 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 6.5 Medium
A leftover debug code vulnerability exists in the console verify functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to disabling security features. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2022-21238 1 Inhandnetworks 2 Inrouter302, Inrouter302 Firmware 2024-09-17 6.1 Medium
A cross-site scripting (xss) vulnerability exists in the info.jsp functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-38478 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 9.1 Critical
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to an attacker using a traceroute tool to inject commands into the device. This may allow the attacker to remotely run commands on behalf of the device.
CVE-2022-26518 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 8.8 High
An OS command injection vulnerability exists in the console infactory_net functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-38464 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 6.4 Medium
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 have inadequate encryption strength, which may allow an attacker to intercept the communication and steal sensitive information or hijack the session.
CVE-2021-38480 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 9.6 Critical
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to cross-site request forgery when unauthorized commands are submitted from a user the web application trusts. This may allow an attacker to remotely perform actions on the router’s management portal, such as making configuration changes, changing administrator credentials, and running system commands on the router.
CVE-2021-38466 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 8.8 High
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 do not perform sufficient input validation on client requests from the help page. This may allow an attacker to perform a reflected cross-site scripting attack, which could allow an attacker to run code on behalf of the client browser.
CVE-2022-26075 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 8.8 High
An OS command injection vulnerability exists in the console infactory_wlan functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-38482 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 8.7 High
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 website used to control the router is vulnerable to stored cross-site scripting, which may allow an attacker to hijack sessions of users connected to the system.
CVE-2022-26782 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 8.8 High
Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input validation vulnerability exists in the `httpd`'s `user_define_set_item` function. Controlling the `user_define_timeout` nvram variable can lead to remote code execution.
CVE-2022-26085 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 8.8 High
An OS command injection vulnerability exists in the httpd wlscan_ASP functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2022-21182 1 Inhandnetworks 2 Inrouter302, Inrouter302 Firmware 2024-09-17 8.8 High
A privilege escalation vulnerability exists in the router configuration import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted HTTP request can lead to increased privileges. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-26420 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-17 8.8 High
An OS command injection vulnerability exists in the console infactory_port functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-38470 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-17 9.1 Critical
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to an attacker using a ping tool to inject commands into the device. This may allow the attacker to remotely run commands on behalf of the device.
CVE-2022-26007 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-16 7.2 High
An OS command injection vulnerability exists in the console factory functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2022-25995 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2024-09-16 8.8 High
A command execution vulnerability exists in the console inhand functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-38484 1 Inhandnetworks 2 Ir615, Ir615 Firmware 2024-09-16 9.1 Critical
InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 do not have a filter or signature check to detect or prevent an upload of malicious files to the server, which may allow an attacker, acting as an administrator, to upload malicious files. This could result in cross-site scripting, deletion of system files, and remote code execution.
CVE-2022-21809 1 Inhandnetworks 2 Inrouter302, Inrouter302 Firmware 2024-09-16 8.1 High
A file write vulnerability exists in the httpd upload.cgi functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can upload a malicious file to trigger this vulnerability.