Vulnerabilities > GL Inet > GL Mt300N V2 Firmware > 3.212

DATE CVE VULNERABILITY TITLE RISK
2023-05-11 CVE-2023-31473 Command Injection vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet CWE-77
4.9
2023-05-11 CVE-2023-31475 Classic Buffer Overflow vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet CWE-120
critical
9.8
2023-05-11 CVE-2023-31477 Path Traversal vulnerability in Gl-Inet products
A path traversal issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet CWE-22
7.5
2023-05-10 CVE-2023-31471 Unspecified vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet
critical
9.8
2023-05-09 CVE-2023-31478 Unspecified vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet
7.5
2023-05-09 CVE-2023-31472 Allocation of Resources Without Limits or Throttling vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet CWE-770
7.5
2023-05-09 CVE-2023-31474 Unspecified vulnerability in Gl-Inet products
An issue was discovered on GL.iNet devices before 3.216.
network
low complexity
gl-inet
7.5
2022-10-27 CVE-2022-31898 OS Command Injection vulnerability in Gl-Inet Gl-Ax1800 Firmware and Gl-Mt300N-V2 Firmware
gl-inet GL-MT300N-V2 Mango v3.212 and GL-AX1800 Flint v3.214 were discovered to contain multiple command injection vulnerabilities via the ping_addr and trace_addr function parameters.
low complexity
gl-inet CWE-78
6.8