Vulnerabilities > Digi > Passport Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-31 CVE-2023-4299 Use of Password Hash Instead of Password for Authentication vulnerability in Digi products
Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected equipment.
network
high complexity
digi CWE-836
8.1
2022-04-06 CVE-2022-26952 Out-of-bounds Write vulnerability in Digi Passport Firmware
Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow in the function for building the Location header string when an unauthenticated user is redirected to the authentication page.
network
low complexity
digi CWE-787
5.0
2022-04-06 CVE-2022-26953 Out-of-bounds Write vulnerability in Digi Passport Firmware
Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow.
network
low complexity
digi CWE-787
5.0