Vulnerabilities > Openwrt > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2022-41435 Cross-site Scripting vulnerability in Openwrt Luci Git22.140.6620602913Be
OpenWRT LuCI version git-22.140.66206-02913be was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /system/sshkeys.js.
network
low complexity
openwrt CWE-79
5.4
2021-12-27 CVE-2021-45904 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the Port Forwards Add Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-12-27 CVE-2021-45905 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the Traffic Rules Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-12-27 CVE-2021-45906 Cross-site Scripting vulnerability in Openwrt 21.02.1
OpenWrt 21.02.1 allows XSS via the NAT Rules Name screen.
network
low complexity
openwrt CWE-79
5.4
2021-08-02 CVE-2021-32019 Cross-site Scripting vulnerability in Openwrt
There is missing input validation of host names displayed in OpenWrt before 19.07.8.
network
low complexity
openwrt CWE-79
6.1
2021-05-25 CVE-2021-27821 Cross-site Scripting vulnerability in Openwrt Luci
The Web Interface for OpenWRT LuCI version 19.07 and lower has been discovered to have a cross-site scripting vulnerability which can lead to attackers carrying out arbitrary code execution.
network
openwrt CWE-79
4.3
2021-05-25 CVE-2021-33425 Cross-site Scripting vulnerability in Openwrt 19.07.0
A stored cross-site scripting (XSS) vulnerability was discovered in the Web Interface for OpenWRT LuCI version 19.07 which allows attackers to inject arbitrary Javascript in the OpenWRT Hostname via the Hostname Change operation.
network
low complexity
openwrt CWE-79
5.4
2021-02-07 CVE-2021-22161 Infinite Loop vulnerability in Openwrt
In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router.
low complexity
openwrt CWE-835
6.5
2021-01-26 CVE-2019-25015 Cross-site Scripting vulnerability in Openwrt
LuCI in OpenWrt 18.06.0 through 18.06.4 allows stored XSS via a crafted SSID.
network
low complexity
openwrt CWE-79
5.4
2020-03-23 CVE-2020-10871 Information Exposure vulnerability in Openwrt Luci Git20.049.11521Bebfe20/Git20.078.229020Ed0D42
In OpenWrt LuCI git-20.x, remote unauthenticated attackers can retrieve the list of installed packages and services.
network
low complexity
openwrt CWE-200
5.3