Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-22179 | Electrolink Compact DAB Transmitter Admin Panel authentication bypass by assumed-immutable data (icsa-24-107-02)


๐Ÿ“š CVE-2024-22179 | Electrolink Compact DAB Transmitter Admin Panel authentication bypass by assumed-immutable data (icsa-24-107-02)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Electrolink Compact DAB Transmitter, Medium DAB Transmitter, High Power DAB Transmitter, Compact FM Transmitter, Modular FM Transmitter, Digital FM Transmitter, VHF TV Transmitter and UHF TV Transmitter and classified as very critical. This issue affects some unknown processing of the component Admin Panel. The manipulation leads to authentication bypass by assumed-immutable data. The identification of this vulnerability is CVE-2024-22179. The attack may be initiated remotely. There is no exploit available. ...



๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter (Login Cookie) Authentication Bypass Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 66.48 Punkte

๐Ÿ“Œ [webapps] Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass


๐Ÿ“ˆ 66.48 Punkte

๐Ÿ“Œ Electrolink FM/DAB/TV Transmitter Remote Authentication Removal


๐Ÿ“ˆ 60.61 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter Remote Authentication Removal Exploit [#0day #Exploit]


๐Ÿ“ˆ 60.61 Punkte

๐Ÿ“Œ [webapps] Electrolink FM/DAB/TV Transmitter - Remote Authentication Removal


๐Ÿ“ˆ 60.61 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter Pre-Auth MPFS Image Remote Code Execution Vulnerabili [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter Vertical Privilege Escalation Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) Credential Disclosure Vulnerabil [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter SuperAdmin Hidden Functionality Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter (controlloLogin.js) Credential Disclosure Vulnerabili [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ #0daytoday #Electrolink FM/DAB/TV Transmitter Unauthenticated Remote Denial Of Service Vulnerabilit [#0day #Exploit]


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ [webapps] Electrolink FM/DAB/TV Transmitter (controlloLogin.js) - Credentials Disclosure


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ [webapps] Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) - Credentials Disclosure


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ [webapps] Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ [dos] Electrolink FM/DAB/TV Transmitter - Unauthenticated Remote DoS


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ Electrolink FM/DAB/TV Transmitter


๐Ÿ“ˆ 55.28 Punkte

๐Ÿ“Œ [remote] Screen SFT DAB 600/C - Authentication Bypass Admin Password Change


๐Ÿ“ˆ 32.41 Punkte

๐Ÿ“Œ Screen SFT DAB 600/C Authentication Bypass Admin Password Change


๐Ÿ“ˆ 32.41 Punkte

๐Ÿ“Œ CVE-2023-41966 | Sielco Analog FM Transmitter HTTP POST Request privilege defined with unsafe actions (icsa-23-299-08)


๐Ÿ“ˆ 30.68 Punkte

๐Ÿ“Œ [PRODSECBUG-2184] Stored cross-site scripting in the admin panel via the Terms & Conditions with Checkbox Text field in the admin panel


๐Ÿ“ˆ 30.11 Punkte

๐Ÿ“Œ DAB adรฉ: Schweizer Digitalradio auf DAB+ umgestellt


๐Ÿ“ˆ 29.7 Punkte

๐Ÿ“Œ DAB adรฉ: Schweizer Digitalradio auf DAB+ umgestellt


๐Ÿ“ˆ 29.7 Punkte

๐Ÿ“Œ Dab oder Dab+: Das sind die Unterschiede


๐Ÿ“ˆ 29.7 Punkte

๐Ÿ“Œ CC2tv #264 Der Flatulator, DAB+ Die Theorie, DAB+ Die Praxis


๐Ÿ“ˆ 29.7 Punkte

๐Ÿ“Œ Sielco PolyEco Digital FM Transmitter 2.0.6 Authentication Bypass


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Sielco PolyEco Digital FM Transmitter 2.0.6 Authentication Bypass


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ [webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ #0daytoday #Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit [#0day #Exploit]


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Sielco PolyEco Digital FM Transmitter 2.0.6 Authentication Bypass Exploit


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ [webapps] - Dream Gallery 2.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte

๐Ÿ“Œ [webapps] - Grid Gallery 1.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte

๐Ÿ“Œ [webapps] - RSS News AutoPilot Script 1.0.1 / 3.1.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte

๐Ÿ“Œ [webapps] - Dream Gallery 2.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte

๐Ÿ“Œ [webapps] - Grid Gallery 1.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte

๐Ÿ“Œ [webapps] - RSS News AutoPilot Script 1.0.1 / 3.1.0 - Admin Panel Authentication Bypass


๐Ÿ“ˆ 26.26 Punkte











matomo