Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-30543

A leftover debug code vulnerability exists in the console infct functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to execution of privileged operations. An attacker can send a sequence of requests to trigger this vulnerability.

CVE
#vulnerability#pdf

%PDF-1.3 %��������� 3 0 obj << /Filter /FlateDecode /Length 2902 >> stream x�[]s۸}ׯ@�䙈@$��u;��t6ٵ&ݙN����á${����\�4)�)X�$6i�����ރs���W����� ��3�����k�FH�s�Xɖ��9��s��|�T��H͙��d�a��s���������I6����l�p��wn������]���]T߮&�M�W���O���G��ݭ����ݸ���W��*Oxd2e?�’��}p�U����������s��`t��7V��������� ���Τ��Op�� ���Md7�ԊDJ)X��I7��وa�C#MOCCq�d���4B��n0/�z��� V�Nd�� �����XV�ќ�<.��1#<�� ��aq�#Db�4�cL4�F$g:�5hcx���̏Yͼ#��_|���

Related news

The many vulnerabilities Talos discovered in SOHO and industrial wireless routers post-VPNFilter

Given the privileged position these devices occupy on the networks they serve, they are prime targets for attackers, so their security posture is of paramount importance.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907