Product:

Wzr\-450hp_firmware

(Buffalo)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2022-12-07 CVE-2022-39044 Hidden functionality vulnerability in multiple Buffalo network devices allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Dwr\-Pg_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Wcr\-300_firmware, Wer\-A54g54_firmware, Wer\-Ag54_firmware, Wer\-Am54g54_firmware, Wer\-Amg54_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-Am54g54_firmware, Whr\-Amg54_firmware, Whr\-Ampg_firmware, Whr\-G300n_firmware, Whr\-G301n_firmware, Whr\-G54s\-Ni_firmware, Whr\-G54s_firmware, Whr\-G_firmware, Whr\-Hp\-Ampg_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-G54_firmware, Whr\-Hp\-G_firmware, Whr\-Hp\-Gn_firmware, Wlae\-Ag300n_firmware, Wli\-H4\-D600_firmware, Wli\-Tx4\-Ag300n_firmware, Wpl\-05g300_firmware, Ws024bf\-Nw_firmware, Ws024bf_firmware, Wzr2\-G108_firmware, Wzr2\-G300n_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp_firmware, Wzr\-Agl300nh_firmware, Wzr\-Ampg144nh_firmware, Wzr\-Ampg300nh_firmware, Wzr\-D1100h_firmware, Wzr\-G144n_firmware, Wzr\-G144nh_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware 6.8
2022-12-07 CVE-2022-40966 Authentication bypass vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to bypass authentication and access the device. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WRM-D2133HP firmware Ver. 2.85 and earlier, WRM-D2133HS firmware Ver. 2.96 and earlier, WTR-M2133HP firmware Ver. 2.85 and... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Dwr\-Pg_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Wcr\-300_firmware, Wem\-1266_firmware, Wem\-1266wp_firmware, Wer\-A54g54_firmware, Wer\-Ag54_firmware, Wer\-Am54g54_firmware, Wer\-Amg54_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-Am54g54_firmware, Whr\-Amg54_firmware, Whr\-Ampg_firmware, Whr\-G300n_firmware, Whr\-G301n_firmware, Whr\-G54s\-Ni_firmware, Whr\-G54s_firmware, Whr\-G_firmware, Whr\-Hp\-Ampg_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-G54_firmware, Whr\-Hp\-G_firmware, Whr\-Hp\-Gn_firmware, Wlae\-Ag300n_firmware, Wli\-H4\-D600_firmware, Wpl\-05g300_firmware, Wrm\-D2133hp_firmware, Wrm\-D2133hs_firmware, Ws024bf\-Nw_firmware, Ws024bf_firmware, Wtr\-M2133hp_firmware, Wtr\-M2133hs_firmware, Wxr\-1750dhp2_firmware, Wxr\-1750dhp_firmware, Wxr\-1900dhp2_firmware, Wxr\-1900dhp3_firmware, Wxr\-1900dhp_firmware, Wxr\-5950ax12_firmware, Wxr\-6000ax12b_firmware, Wxr\-6000ax12s_firmware, Wzr2\-G300n_firmware, Wzr\-1166dhp2_firmware, Wzr\-1166dhp_firmware, Wzr\-1750dhp2_firmware, Wzr\-1750dhp_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp3_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp2_firmware, Wzr\-900dhp_firmware, Wzr\-Agl300nh_firmware, Wzr\-Ampg144nh_firmware, Wzr\-Ampg300nh_firmware, Wzr\-D1100h_firmware, Wzr\-G144n_firmware, Wzr\-G144nh_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware, Wzr\-S1750dhp_firmware, Wzr\-S600dhp_firmware, Wzr\-S900dhp_firmware 8.8
2022-12-07 CVE-2022-34840 Use of hard-coded credentials vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to alter?configuration settings of the device. The affected products/versions are as follows: WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver.... Hw\-450hp\-Zwe_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp_firmware, Wzr\-D1100h_firmware 6.5
2021-04-28 CVE-2021-3511 Disclosure of sensitive information to an unauthorized user vulnerability in Buffalo broadband routers (BHR-4GRV firmware Ver.1.99 and prior, DWR-HP-G300NH firmware Ver.1.83 and prior, HW-450HP-ZWE firmware Ver.1.99 and prior, WHR-300HP firmware Ver.1.99 and prior, WHR-300 firmware Ver.1.99 and prior, WHR-G301N firmware Ver.1.86 and prior, WHR-HP-G300N firmware Ver.1.99 and prior, WHR-HP-GN firmware Ver.1.86 and prior, WPL-05G300 firmware Ver.1.87 and prior, WZR-450HP-CWT firmware Ver.1.99... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-G301n_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-Gn_firmware, Wpl\-05g300_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp_firmware, Wzr\-D1100h_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware 4.3
2021-04-28 CVE-2021-3512 Improper access control vulnerability in Buffalo broadband routers (BHR-4GRV firmware Ver.1.99 and prior, DWR-HP-G300NH firmware Ver.1.83 and prior, HW-450HP-ZWE firmware Ver.1.99 and prior, WHR-300HP firmware Ver.1.99 and prior, WHR-300 firmware Ver.1.99 and prior, WHR-G301N firmware Ver.1.86 and prior, WHR-HP-G300N firmware Ver.1.99 and prior, WHR-HP-GN firmware Ver.1.86 and prior, WPL-05G300 firmware Ver.1.87 and prior, WZR-450HP-CWT firmware Ver.1.99 and prior, WZR-450HP-UB firmware... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-G301n_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-Gn_firmware, Wpl\-05g300_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp_firmware, Wzr\-D1100h_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware 8.8
2016-06-18 CVE-2016-4816 BUFFALO WZR-600DHP3 devices with firmware 2.16 and earlier and WZR-S600DHP devices allow remote attackers to discover credentials and other sensitive information via unspecified vectors. Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Fs\-600dhp_firmware, Hw\-450hp\-Zwe_firmware, Wapm\-Ag300n_firmware, Wapm\-Apg300n_firmware, Wcr\-300_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-Hp\-G300n_firmware, Wpl\-05g300_firmware, Wxr\-1750dhp_firmware, Wxr\-1900dhp_firmware, Wzr\-1166dhp2_firmware, Wzr\-1166dhp_firmware, Wzr\-1750dhp2_firmware, Wzr\-1750dhp_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp3_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp2_firmware, Wzr\-900dhp_firmware, Wzr\-D1100h_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware, Wzr\-S1750dhp_firmware, Wzr\-S600dhp_firmware, Wzr\-S900dhp_firmware 6.5