Vulnerabilities (CVE)

Filtered by vendor Skyworthdigital Subscribe
Filtered by product Cm5100
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51736 1 Skyworthdigital 2 Cm5100, Cm5100 Firmware 2024-02-28 N/A 5.4 MEDIUM
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the L2TP/PPTP Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
CVE-2023-51721 1 Skyworthdigital 2 Cm5100, Cm5100 Firmware 2024-02-28 N/A 5.4 MEDIUM
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Time Server 2 parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
CVE-2023-51743 1 Skyworthdigital 2 Cm5100, Cm5100 Firmware 2024-02-28 N/A 7.5 HIGH
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Set Upstream Channel ID (UCID) parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform a Denial of Service (DoS) attack on the targeted system.
CVE-2023-51742 1 Skyworthdigital 2 Cm5100, Cm5100 Firmware 2024-02-28 N/A 7.5 HIGH
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Add Downstream Frequency parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform a Denial of Service (DoS) attack on the targeted system.
CVE-2023-51734 1 Skyworthdigital 2 Cm5100, Cm5100 Firmware 2024-02-28 N/A 5.4 MEDIUM
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Identity parameter under Remote endpoint settings at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system. Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
CVE-2018-20398 1 Skyworthdigital 10 Cm5100, Cm5100-440, Cm5100-440 Firmware and 7 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Skyworth CM5100 V1.1.0, CM5100-440 V1.2.1, CM5100-511 4.1.0.14, CM5100-GHD00 V1.2.2, and CM5100.g2 4.1.0.17 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.