Vulnerabilities > Openwrt

DATE CVE VULNERABILITY TITLE RISK
2021-03-21 CVE-2021-28961 OS Command Injection vulnerability in Openwrt 19.07.0
applications/luci-app-ddns/luasrc/model/cbi/ddns/detail.lua in the DDNS package for OpenWrt 19.07 allows remote authenticated users to inject arbitrary commands via POST requests.
network
low complexity
openwrt CWE-78
8.8
2021-02-07 CVE-2021-22161 Infinite Loop vulnerability in Openwrt
In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router.
low complexity
openwrt CWE-835
6.5
2021-01-26 CVE-2019-25015 Cross-site Scripting vulnerability in Openwrt
LuCI in OpenWrt 18.06.0 through 18.06.4 allows stored XSS via a crafted SSID.
network
low complexity
openwrt CWE-79
5.4
2020-11-19 CVE-2020-28951 Use After Free vulnerability in Openwrt
libuci in OpenWrt before 18.06.9 and 19.x before 19.07.5 may encounter a use after free when using malicious package names.
network
low complexity
openwrt CWE-416
critical
9.8
2020-03-23 CVE-2020-10871 Information Exposure vulnerability in Openwrt Luci Git20.049.11521Bebfe20/Git20.078.229020Ed0D42
In OpenWrt LuCI git-20.x, remote unauthenticated attackers can retrieve the list of installed packages and services.
network
low complexity
openwrt CWE-200
5.3
2020-03-16 CVE-2020-7982 Improper Check for Unusual or Exceptional Conditions vulnerability in Openwrt Lede and Openwrt
An issue was discovered in OpenWrt 18.06.0 to 18.06.6 and 19.07.0, and LEDE 17.01.0 to 17.01.7.
network
high complexity
openwrt CWE-754
8.1
2020-03-16 CVE-2020-7248 Out-of-bounds Write vulnerability in Openwrt 19.07.0
libubox in OpenWrt before 18.06.7 and 19.x before 19.07.1 has a tagged binary data JSON serialization vulnerability that may cause a stack based buffer overflow.
network
low complexity
openwrt CWE-787
7.5
2020-03-16 CVE-2019-19945 Incorrect Conversion between Numeric Types vulnerability in Openwrt 19.07.0
uhttpd in OpenWrt through 18.06.5 and 19.x through 19.07.0-rc2 has an integer signedness error.
network
low complexity
openwrt CWE-681
7.5
2019-12-03 CVE-2019-18993 Cross-site Scripting vulnerability in Openwrt 18.06.4
OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/firewall/forwards URI (this can occur, for example, on a TP-Link Archer C7 device).
network
low complexity
openwrt CWE-79
5.4
2019-12-03 CVE-2019-18992 Cross-site Scripting vulnerability in Openwrt 18.06.4
OpenWrt 18.06.4 allows XSS via these Name fields to the cgi-bin/luci/admin/network/firewall/rules URI: "Open ports on router" and "New forward rule" and "New Source NAT" (this can occur, for example, on a TP-Link Archer C7 device).
network
low complexity
openwrt CWE-79
5.4