Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2020-23648: RT-N12E|WiFi Routers|ASUS Global

Asus RT-N12E 2.0.0.39 is affected by an incorrect access control vulnerability. Through system.asp / start_apply.htm, an attacker can change the administrator password without any authentication.

CVE
#vulnerability#asus#auth#wifi#ssl
CVE-2022-41541: Download for Archer AX10 | TP-Link

TP-Link AX10v1 V1_211117 allows attackers to execute a replay attack by using a previously transmitted encrypted authentication message and valid authentication token. Attackers are able to login to the web application as an admin user.

CVE-2022-43259

Tenda AC15 V15.03.05.18 was discovered to contain a stack overflow via the timeZone parameter in the form_fast_setting_wifi_set function.

RRX IOB LP 1.0 DNS Cache Snooping

RRX IOB LP version 1.0 suffers from a DNS cache snooping vulnerability.

WiFi File Transfer 1.0.8 Cross Site Scripting

WiFi File Transfer version 1.0.8 suffers from a cross site scripting vulnerability.

CVE-2022-42169: IOT_Vul/readme.md at main · z1r00/IOT_Vul

Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/addWifiMacFilter.

CVE-2022-42170: IOT_Vul/readme.md at main · z1r00/IOT_Vul

Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formWifiWpsStart.

CVE-2022-41674: git/torvalds/linux.git - Linux kernel source tree

An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.

CVE-2022-41485: Bug-Report/tenda-AC6- 0x47ce00.md at main · Davidteeri/Bug-Report

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47ce00 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.