Vulnerabilities (CVE)

Filtered by vendor Milesight Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22653 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.8 HIGH
An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An authenticated attacker can send an HTTP request to trigger this vulnerability.
CVE-2023-25102 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the hub_ip and the hub_gre_ip variables.
CVE-2023-25081 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the src and dmz variables.
CVE-2023-25085 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and to_dst variables.
CVE-2023-24595 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5. A specially crafted series of network requests can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2023-25093 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the class_name variable..
CVE-2023-25089 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface variable when in_acl is -1.
CVE-2023-25097 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the attach_class variable.
CVE-2023-24583 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.8 HIGH
Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a UDP packet.
CVE-2023-23902 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the uhttpd login functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to remote code execution. An attacker can send a network request to trigger this vulnerability.
CVE-2023-23571 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.5 HIGH
An access violation vulnerability exists in the eventcore functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to denial of service. An attacker can send a network request to trigger this vulnerability.
CVE-2023-25086 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and dport variables.
CVE-2023-25116 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the local_virtual_ip and the remote_virtual_ip variables.
CVE-2023-25096 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the rule_name variable with two possible format strings.
CVE-2023-22319 1 Milesight 1 Milesightvpn 2024-02-28 N/A 9.8 CRITICAL
A sql injection vulnerability exists in the requestHandlers.js LoginAuth functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to authentication bypass. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-25100 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the default_class variable.
CVE-2023-24506 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2024-02-28 N/A 7.5 HIGH
Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified request.
CVE-2023-25108 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_ip variable.
CVE-2023-25110 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_virtual_ip variable.
CVE-2023-23907 1 Milesight 1 Milesightvpn 2024-02-28 N/A 7.5 HIGH
A directory traversal vulnerability exists in the server.js start functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability.