Filtered by vendor Netis-systems Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44860 1 Netis-systems 2 N3m, N3m Firmware 2024-09-19 7.5 High
An issue in NETIS SYSTEMS N3Mv2 v.1.0.1.865 allows a remote attacker to cause a denial of service via the authorization component in the HTTP request.
CVE-2023-45464 1 Netis-systems 2 N3m, N3m Firmware 2024-09-18 7.5 High
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the servDomain parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-45465 1 Netis-systems 2 N3m, N3m Firmware 2024-09-18 9.8 Critical
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the ddnsDomainName parameter in the Dynamic DNS settings.
CVE-2023-45466 1 Netis-systems 2 N3m, N3mv2 Firmware 2024-09-18 9.8 Critical
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the pin_host parameter in the WPS Settings.
CVE-2023-45467 1 Netis-systems 2 N3m, N3m Firmware 2024-09-17 9.8 Critical
Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the ntpServIP parameter in the Time Settings.
CVE-2023-45468 1 Netis-systems 2 N3m, N3m Firmware 2024-09-17 7.5 High
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the pingWdogIp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2018-6391 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-09-17 N/A
A cross-site request forgery web vulnerability has been discovered on Netis WF2419 V2.2.36123 devices. A remote attacker is able to delete Address Reservation List settings.
CVE-2018-25069 1 Netis-systems 2 Netcore Router, Netcore Router Firmware 2024-08-05 7.3 High
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
CVE-2018-6190 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-08-05 N/A
Netis WF2419 V3.2.41381 devices allow XSS via the Description field on the MAC Filtering page.
CVE-2018-5967 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-08-05 N/A
Netis WF2419 V2.2.36123 devices allow XSS via the Description parameter on the Bandwidth Control Rule Settings page.
CVE-2019-20070 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.1 Medium
On Netis DL4323 devices, XSS exists via the urlFQDN parameter to form2url.cgi (aka the Keyword field of the URL Blocking Configuration).
CVE-2019-20075 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.1 Medium
On Netis DL4323 devices, pingrtt_v6.html has XSS (Ping6 Diagnostic).
CVE-2019-20073 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.1 Medium
On Netis DL4323 devices, XSS exists via the form2userconfig.cgi username parameter (User Account Configuration).
CVE-2019-20072 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.1 Medium
On Netis DL4323 devices, XSS exists via the form2Ddns.cgi hostname parameter (Dynamic DNS Configuration).
CVE-2019-20076 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.1 Medium
On Netis DL4323 devices, XSS exists via the form2Ddns.cgi username parameter (DynDns settings of the Dynamic DNS Configuration).
CVE-2019-20074 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 8.8 High
On Netis DL4323 devices, any user role can view sensitive information, such as a user password or the FTP password, via the form2saveConf.cgi page.
CVE-2019-20071 1 Netis-systems 2 Dl4343, Dl4343 Firmware 2024-08-05 6.5 Medium
On Netis DL4323 devices, CSRF exists via form2logaction.cgi to delete all logs.
CVE-2019-19356 1 Netis-systems 2 Wf2419, Wf2419 Firmware 2024-08-05 7.5 High
Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.
CVE-2019-8985 1 Netis-systems 4 Wf2411, Wf2411 Firmware, Wf2880 and 1 more 2024-08-04 N/A
On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP "Authorization: Basic" header that is mishandled by user_auth->user_ok in /bin/boa.
CVE-2020-8946 1 Netis-systems 2 Wf2471, Wf2471 Firmware 2024-08-04 8.8 High
Netis WF2471 v1.2.30142 devices allow an authenticated attacker to execute arbitrary OS commands via shell metacharacters in the /cgi-bin-igd/sys_log_clean.cgi log_3g_type parameter.