Vulnerabilities > Wavlink

DATE CVE VULNERABILITY TITLE RISK
2022-07-25 CVE-2022-34571 Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page syslog.shtml.
low complexity
wavlink CWE-425
8.0
2022-07-25 CVE-2022-34572 Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page tftp.txt.
low complexity
wavlink CWE-425
5.7
2022-07-25 CVE-2022-34573 Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page mb_wifibasic.shtml.
low complexity
wavlink CWE-425
6.3
2022-07-25 CVE-2022-34574 Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19
An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing Tftpd32.ini.
low complexity
wavlink CWE-425
5.7
2022-07-20 CVE-2022-34046 Incorrect Authorization vulnerability in Wavlink Wn533A8 Firmware M33A8.V5030.190716
An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);].
network
low complexity
wavlink CWE-863
7.5
2022-07-20 CVE-2022-34047 Exposure of Resource to Wrong Sphere vulnerability in Wavlink Wl-Wn530Hg4 Firmware M30Hg4.V5030.191116
An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].
network
low complexity
wavlink CWE-668
7.5
2022-07-07 CVE-2022-34592 Command Injection vulnerability in Wavlink Wl-Wn575A3 Firmware Rpt75A3.V4300.201217
Wavlink WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability via the function obtw.
network
low complexity
wavlink CWE-77
critical
9.8
2022-06-14 CVE-2022-31308 Information Exposure vulnerability in Wavlink Aerial X 1200M Firmware M79X3.V5030.180719
A vulnerability in live_mfg.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.191012 allows attackers to obtain sensitive router information via execution of the exec cmd function.
network
low complexity
wavlink CWE-200
7.5
2022-06-14 CVE-2022-31309 Information Exposure vulnerability in Wavlink Aerial X 1200M Firmware M79X3.V5030.180719
A vulnerability in live_check.shtml of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to obtain sensitive router information via execution of the exec cmd function.
network
low complexity
wavlink CWE-200
7.5
2022-06-14 CVE-2022-31311 OS Command Injection vulnerability in Wavlink Aerial X 1200M Firmware M79X3.V5030.180719
An issue in adm.cgi of WAVLINK AERIAL X 1200M M79X3.V5030.180719 allows attackers to execute arbitrary commands via a crafted POST request.
network
low complexity
wavlink CWE-78
critical
9.8