Vulnerabilities > Openwrt > Openwrt

DATE CVE VULNERABILITY TITLE RISK
2023-05-15 CVE-2023-20726 Missing Authorization vulnerability in multiple products
In mnld, there is a possible leak of GPS location due to a missing permission check.
3.3
2023-04-11 CVE-2023-24182 Cross-site Scripting vulnerability in Openwrt 22.03.3
LuCI openwrt-22.03 branch git-22.361.69894-438c598 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component /system/sshkeys.js.
network
low complexity
openwrt CWE-79
5.4
2022-09-19 CVE-2022-38333 Out-of-bounds Read vulnerability in Openwrt
Openwrt before v21.02.3 and Openwrt v22.03.0-rc6 were discovered to contain two skip loops in the function header_value().
network
low complexity
openwrt CWE-125
7.5
2021-12-27 CVE-2021-45904 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the Port Forwards Add Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-12-27 CVE-2021-45905 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the Traffic Rules Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-12-27 CVE-2021-45906 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the NAT Rules Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-08-02 CVE-2021-32019 Cross-site Scripting vulnerability in Openwrt
There is missing input validation of host names displayed in OpenWrt before 19.07.8.
network
low complexity
openwrt CWE-79
6.1
2021-05-25 CVE-2021-33425 Cross-site Scripting vulnerability in Openwrt 19.07.0
A stored cross-site scripting (XSS) vulnerability was discovered in the Web Interface for OpenWRT LuCI version 19.07 which allows attackers to inject arbitrary Javascript in the OpenWRT Hostname via the Hostname Change operation.
network
low complexity
openwrt CWE-79
5.4
2021-03-21 CVE-2021-28961 OS Command Injection vulnerability in Openwrt 19.07.0
applications/luci-app-ddns/luasrc/model/cbi/ddns/detail.lua in the DDNS package for OpenWrt 19.07 allows remote authenticated users to inject arbitrary commands via POST requests.
network
low complexity
openwrt CWE-78
8.8
2021-02-07 CVE-2021-22161 Infinite Loop vulnerability in Openwrt
In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router.
low complexity
openwrt CWE-835
6.5