Vulnerabilities > GL Inet

DATE CVE VULNERABILITY TITLE RISK
2024-01-12 CVE-2023-50919 Improper Authentication vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before version 4.5.0.
network
low complexity
gl-inet CWE-287
critical
9.8
2024-01-12 CVE-2023-50920 Session Fixation vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before version 4.5.0.
local
low complexity
gl-inet CWE-384
5.5
2024-01-03 CVE-2023-50921 Unspecified vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices through 4.5.0.
network
low complexity
gl-inet
critical
9.8
2024-01-03 CVE-2023-50922 Unrestricted Upload of File with Dangerous Type vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices through 4.5.0.
network
low complexity
gl-inet CWE-434
7.2
2023-12-28 CVE-2023-50445 OS Command Injection vulnerability in Gl-Inet products
Shell Injection vulnerability GL.iNet A1300 v4.4.6, AX1800 v4.4.6, AXT1800 v4.4.6, MT3000 v4.4.6, MT2500 v4.4.6, MT6000 v4.5.0, MT1300 v4.3.7, MT300N-V2 v4.3.7, AR750S v4.3.7, AR750 v4.3.7, AR300M v4.3.7, and B1300 v4.3.7., allows local attackers to execute arbitrary code via the get_system_log and get_crash_log functions of the logread module, as well as the upgrade_online function of the upgrade module.
local
low complexity
gl-inet CWE-78
7.8
2023-12-12 CVE-2023-46454 OS Command Injection vulnerability in Gl-Inet Gl-Ar300M Firmware 4.3.7
In GL.iNET GL-AR300M routers with firmware v4.3.7, it is possible to inject arbitrary shell commands through a crafted package name in the package information functionality.
network
low complexity
gl-inet CWE-78
critical
9.8
2023-12-12 CVE-2023-46455 Path Traversal vulnerability in Gl-Inet Gl-Ar300M Firmware 4.3.7
In GL.iNET GL-AR300M routers with firmware v4.3.7 it is possible to write arbitrary files through a path traversal attack in the OpenVPN client file upload functionality.
network
low complexity
gl-inet CWE-22
7.5
2023-12-12 CVE-2023-46456 Injection vulnerability in Gl-Inet Gl-Ar300M Firmware 3.216
In GL.iNET GL-AR300M routers with firmware 3.216 it is possible to inject arbitrary shell commands through the OpenVPN client file upload functionality.
network
low complexity
gl-inet CWE-74
critical
9.8
2023-11-30 CVE-2023-47463 Improper Preservation of Permissions vulnerability in Gl-Inet Gl-Ax1800 Firmware
Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via a crafted script to the gl_nas_sys authentication function.
network
low complexity
gl-inet CWE-281
critical
9.8
2023-11-30 CVE-2023-47464 Path Traversal vulnerability in Gl-Inet Gl-Ax1800 Firmware
Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via the upload API function.
network
low complexity
gl-inet CWE-22
8.8