U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): firmware
  • Search Type: Search All
There are 4,419 matching records.
Displaying matches 4,301 through 4,320.
Vuln ID Summary CVSS Severity
CVE-2006-0375

Advantage Century Telecommunication (ACT) P202S IP Phone 1.01.21 running firmware 1.1.21 on VxWorks uses a hardcoded Network Time Protocol (NTP) server in Taiwan, which could allow remote attackers to provide false time information, block access to time information, or conduct other attacks.

Published: January 22, 2006; 3:03:00 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2006-0309

Linksys BEFVP41 VPN Router 2.0 with firmware 1.01.04 allows remote attackers on the local network, to cause a denial of service via IP packets with a null IP option length.

Published: January 18, 2006; 8:03:00 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2006-0302

ZyXel P2000W VoIP 802.11b Wireless Phone running firmware WV.00.02 allows remote attackers to obtain sensitive information, such as MAC address and software version, by directly accessing UDP port 9090.

Published: January 18, 2006; 7:03:00 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2006-0305

Clipcomm CPW-100E VoIP 802.11b Wireless Handset Phone running firmware 1.1.12 (051129) and CP-100E VoIP 802.11b Wireless Phone running firmware 1.1.60 allows remote attackers to gain unauthorized access via the debug service on TCP port 60023.

Published: January 18, 2006; 7:03:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2006-0096

wan/sdla.c in Linux kernel 2.6.x before 2.6.11 and 2.4.x before 2.4.29 does not require the CAP_SYS_RAWIO privilege for an SDLA firmware upgrade, with unknown impact and local attack vectors. NOTE: further investigation suggests that this issue requires root privileges to exploit, since it is protected by CAP_NET_ADMIN; thus it might not be a vulnerability, although capabilities provide finer distinctions between privilege levels.

Published: January 06, 2006; 6:03:00 AM -0500
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2005-3714

The network interface for Apple AirPort Express 6.x before Firmware Update 6.3, and AirPort Extreme 5.x before Firmware Update 5.7, allows remote attackers to cause a denial of service (unresponsive interface) via malformed packets.

Published: December 31, 2005; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2005-3661

Dell TrueMobile 2300 Wireless Broadband Router running firmware 3.0.0.8 and 5.1.1.6, and possibly other versions, allows remote attackers to reset authentication credentials, then change configuration or firmware, via a direct request to apply.cgi with the Page parameter set to adv_password.asp.

Published: December 08, 2005; 6:03:00 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2005-4050

Buffer overflow in multiple Multi-Tech Systems MultiVOIP devices with firmware before x.08 allows remote attackers to execute arbitrary code via a long INVITE field in a Session Initiation Protocol (SIP) packet.

Published: December 07, 2005; 6:03:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-3989

Memory leak in Avaya TN2602AP IP Media Resource 320 circuit pack before vintage 9 firmware allows remote attackers to cause a denial of service (memory consumption) via crafted VoIP packets.

Published: December 04, 2005; 5:03:00 PM -0500
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2005-3802

Belkin F5D7232-4 and F5D7230-4 wireless routers with firmware 4.03.03 and 4.05.03, when a legitimate administrator is logged into the web management interface, allow remote attackers to access the management interface without authentication.

Published: November 24, 2005; 6:03:00 AM -0500
V3.x:(not available)
V2.0: 5.1 MEDIUM
CVE-2005-3715

Senao SI-680H Wireless VoIP Phone Firmware 0.03.0839 leaves the VxWorks debugger UDP port 17185 available without authentication, which allows attackers to access the phone OS, obtain sensitive information, and cause a denial of service.

Published: November 21, 2005; 6:03:00 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-3196

Planet Technology Corp FGSW2402RS switch with firmware 1.2 has a default password, which allows attackers with physical access to the device's serial port to gain privileges.

Published: October 14, 2005; 6:02:00 AM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2005-3084

Buffer overflow in the TIFF library in the Photo Viewer for Sony PSP 2.0 firmware allows remote attackers to cause a denial of service via a crafted TIFF image.

Published: September 27, 2005; 4:03:00 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2005-2984

Avocent CCM console server running firmware 2.1 CCM4850 allows remote authenticated attackers to bypass port restrictions by connecting to the server via SSH and using the connect command to access the serial port.

Published: September 19, 2005; 8:03:00 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2005-2916

Linksys WRT54G 3.01.03, 3.03.6, 4.00.7, and possibly other versions before 4.20.7, does not verify user authentication until after an HTTP POST request has been processed, which allows remote attackers to (1) modify configuration using restore.cgi or (2) upload new firmware using upgrade.cgi.

Published: September 14, 2005; 5:03:00 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2005-2847

img.pl in Barracuda Spam Firewall running firmware 3.1.16 and 3.1.17 allows remote attackers to execute arbitrary commands via shell metacharacters in the f parameter.

Published: September 08, 2005; 6:03:00 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-2848

Directory traversal vulnerability in img.pl in Barracuda Spam Firewall running firmware 3.1.16 and 3.1.17 allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter.

Published: September 08, 2005; 6:03:00 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2005-2849

Argument injection vulnerability in Barracuda Spam Firewall running firmware 3.1.16 and 3.1.17 allows remote attackers to (1) read portions of source code via the -f option to Dig (dig_device.cgi), (2) determine file existence via the -r argument to Tcpdump (tcpdump_device.cgi) or (3) modify files in the cgi-bin directory via the -w argument to Tcpdump.

Published: September 08, 2005; 6:03:00 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2005-2589

Unknown vulnerability in Linksys WRT54GS wireless router with firmware 4.50.6, with WPA Personal/TKIP authentication enabled, allows remote clients to bypass authentication by connecting without using encryption.

Published: August 17, 2005; 12:00:00 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2005-2577

Wyse Winterm 1125SE running firmware 4.2.09f or 4.4.061f allows remote attackers to cause a denial of service (device crash) via a packet with a zero in the IP option length field.

Published: August 16, 2005; 12:00:00 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM