Vulnerabilities (CVE)

Filtered by vendor Buffalotech Subscribe
Filtered by product Wnc01wh
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7824 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
Buffalo NC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to bypass access restriction to enable the debug option via unspecified vectors.
CVE-2016-7826 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.
CVE-2016-7823 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 2.3 LOW 4.3 MEDIUM
Cross-site scripting vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-7821 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allow remote attackers to cause a denial of service against the management screen via unspecified vectors.
CVE-2016-7825 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted commands.
CVE-2016-7822 1 Buffalotech 2 Wnc01wh, Wnc01wh Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows remote attackers to hijack the authentication of a logged in user to perform unintended operations via unspecified vectors.