Filtered by vendor Westermo Subscriptions
Total 18 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-12504 3 Korenix, Pepperl-fuchs, Westermo 58 Jetwave 2212g, Jetwave 2212g Firmware, Jetwave 2212s and 55 more 2024-09-16 9.8 Critical
Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) and ICRL-M-8RJ45/4SFP-G-DIN, ICRL-M-16RJ45/4CP-G-DIN FW 1.2.3 and below has an active TFTP-Service.
CVE-2023-45735 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-19 8 High
A potential attacker with access to the Westermo Lynx device may be able to execute malicious code that could affect the correct functioning of the device.
CVE-2015-7923 1 Westermo 1 Weos 2024-08-06 N/A
Westermo WeOS before 4.19.0 uses the same SSL private key across different customers' installations, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a key.
CVE-2016-5816 1 Westermo 8 Mrd-305-din, Mrd-305-din Firmware, Mrd-315-din and 5 more 2024-08-06 N/A
A Use of Hard-Coded Cryptographic Key issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded private cryptographic keys that may allow an attacker to decrypt traffic from any other source.
CVE-2017-12709 1 Westermo 8 Mrd-305-din, Mrd-305-din Firmware, Mrd-315-din and 5 more 2024-08-05 N/A
A Use of Hard-Coded Credentials issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded credentials, which could allow for unauthorized local low-privileged access to the device.
CVE-2017-12703 1 Westermo 8 Mrd-305-din, Mrd-305-din Firmware, Mrd-315-din and 5 more 2024-08-05 N/A
A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to trick a user into making a malicious request to the server.
CVE-2018-19614 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-08-05 N/A
XSS exists in the /cmdexec/cmdexe?cmd= function in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers.
CVE-2018-19613 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-08-05 N/A
Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allow CSRF.
CVE-2018-19612 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-08-05 N/A
The /uploadfile? functionality in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allows remote users to upload malicious file types and execute ASP code.
CVE-2020-7227 1 Westermo 2 Mrd-315, Mrd-315 Firmware 2024-08-04 6.5 Medium
Westermo MRD-315 1.7.3 and 1.7.4 devices have an information disclosure vulnerability that allows an authenticated remote attacker to retrieve the source code of different functions of the web application via requests that lack certain mandatory parameters. This affects ifaces-diag.asp, system.asp, backup.asp, sys-power.asp, ifaces-wls.asp, ifaces-wls-pkt.asp, and ifaces-wls-pkt-adv.asp.
CVE-2023-45213 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 6.6 Medium
A potential attacker with access to the Westermo Lynx device would be able to execute malicious code that could affect the correct functioning of the device.
CVE-2023-45222 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 5.4 Medium
An attacker with access to the web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "autorefresh" parameter.
CVE-2023-45227 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 5.4 Medium
An attacker with access to the web application with vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "dns.0.server" parameter.
CVE-2023-42765 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 5.4 Medium
An attacker with access to the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "username" parameter in the SNMP configuration.
CVE-2023-40544 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 5.7 Medium
An attacker with access to the network where the affected devices are located could maliciously actions to obtain, via a sniffer, sensitive information exchanged via TCP communications.
CVE-2023-40143 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 5.4 Medium
An attacker with access to the Westermo Lynx web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "forward.0.domain" parameter.
CVE-2023-38579 1 Westermo 2 L206-f2g, L206-f2g Firmware 2024-08-02 8 High
The cross-site request forgery token in the request may be predictable or easily guessable allowing attackers to craft a malicious request, which could be triggered by a victim unknowingly. In a successful CSRF attack, the attacker could lead the victim user to carry out an action unintentionally.
CVE-2024-35246 1 Westermo 1 L210-f2g Lynx Firmware 2024-08-02 7.5 High
An attacker may be able to cause a denial-of-service condition by sending many packets repeatedly.