Filtered by vendor Netcommwireless Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14785 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2024-09-17 N/A
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The directory of the device is listed openly without authentication.
CVE-2018-14784 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2024-09-16 N/A
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The device is vulnerable to several cross-site scripting attacks, allowing a remote attacker to run arbitrary code on the device.
CVE-2018-14782 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2024-09-16 N/A
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The device allows access to configuration files and profiles without authenticating the user.
CVE-2018-14783 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2024-09-16 N/A
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. A cross-site request forgery condition can occur, allowing an attacker to change passwords of the device remotely.
CVE-2014-4871 1 Netcommwireless 2 Nb604n, Nb604n Firmware 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in wlsecurity.html on NetCommWireless NB604N routers with firmware before GAN5.CZ56T-B-NC.AU-R4B030.EN allows remote attackers to inject arbitrary web script or HTML via the wlWpaPsk parameter.
CVE-2015-6023 1 Netcommwireless 2 Hspa 3g10wve, Hspa 3g10wve Firmware 2024-08-06 N/A
ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote attackers to bypass intended access restrictions via a direct request. NOTE: this issue can be combined with CVE-2015-6024 to execute arbitrary commands.
CVE-2015-6024 1 Netcommwireless 2 Hspa 3g10wve, Hspa 3g10wve Firmware 2024-08-06 N/A
ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the DIA_IPADDRESS parameter.
CVE-2022-4874 1 Netcommwireless 6 Nf20, Nf20 Firmware, Nf20mesh and 3 more 2024-08-03 7.5 High
Authentication bypass in Netcomm router models NF20MESH, NF20, and NL1902 allows an unauthenticated user to access content. In order to serve static content, the application performs a check for the existence of specific characters in the URL (.css, .png etc). If it exists, it performs a "fake login" to give the request an active session to load the file and not redirect to the login page.
CVE-2022-4873 1 Netcommwireless 6 Nf20, Nf20 Firmware, Nf20mesh and 3 more 2024-08-03 9.8 Critical
On Netcomm router models NF20MESH, NF20, and NL1902 a stack based buffer overflow affects the sessionKey parameter. By providing a specific number of bytes, the instruction pointer is able to be overwritten on the stack and crashes the application at a known location.