Vulnerabilities (CVE)

Filtered by vendor Milesight Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43261 1 Milesight 12 Ur32, Ur32 Firmware, Ur32l and 9 more 2024-02-28 N/A 7.5 HIGH
An information disclosure in Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 allows attackers to access sensitive router components.
CVE-2023-43260 1 Milesight 14 Ur32, Ur32 Firmware, Ur32l and 11 more 2024-02-28 N/A 6.1 MEDIUM
Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the admin panel.
CVE-2023-25122 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the old_remote_subnet and the old_remote_mask variables.
CVE-2023-24019 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.1 HIGH
A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-23547 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 6.5 MEDIUM
A directory traversal vulnerability exists in the luci2-io file-export mib functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary file read. An attacker can send a network request to trigger this vulnerability.
CVE-2023-32220 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2024-02-28 N/A 9.8 CRITICAL
Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified method.
CVE-2023-25112 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_l2tp function with the remote_subnet and the remote_mask variables.
CVE-2023-24018 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.8 HIGH
A stack-based buffer overflow vulnerability exists in the libzebra.so.0.0.0 security_decrypt_password functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to a buffer overflow. An authenticated attacker can send an HTTP request to trigger this vulnerability.
CVE-2023-25101 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the gre_key variable.
CVE-2023-25119 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_pptp function with the remote_subnet and the remote_mask variables.
CVE-2023-24582 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.8 HIGH
Two OS command injection vulnerabilities exist in the urvpn_client cmd_name_action functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This OS command injection is triggered through a TCP packet.
CVE-2023-25115 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the remote_ip and the port variables.
CVE-2023-25120 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the cisco_secret variable.
CVE-2023-25113 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_l2tp function with the key variable.
CVE-2023-25103 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the gre_ip and the gre_mask variables.
CVE-2023-25583 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages a new vlan configuration.
CVE-2023-22306 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2023-25094 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the into_class_node function with either the class_name or old_class_name variable.
CVE-2023-25105 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_ike_profile function with the secrets_remote variable.
CVE-2023-25114 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the expert_options variable.