Security Advisory

After the bug is fixed, we will issue a security advisory on the website, and what problems have been fixed in the latest software release.

CVE Product Description Vulnerability Level Researcher Date
CVE-2023-27077 360CameraD901 Stack Overflow vulnerability found in 360 D901 allows a remote attacker to cause a Distributed Denial of Service (DDOS) via a crafted HTTP package High x 2023-03-23
CVE-2019-3405 360F5_Router In the 3.1.3.64296 and lower version of 360F5, the third party can trigger the device to send a deauth frame by constructing and sending a specific illegal 802.11 Null Data Frame, which will cause other wireless terminals connected to disconnect from the wireless, so as to attack the router wireless by DoS. At present, the vulnerability has been effectively handled, and users can fix the vulnerability after updating the firmware version. Medium x 2020-07-21
CVE-2020-15722 360safeguard In version 12.1.0.1004 and below of 360safeguard, when TPI calls the browser process, there exists a local privilge escalation vulnerability.An attacker who could exploited DLL hijacking could execute arbitrary code on the Local system. Critical windowsnobugs 2020-07-21
CVE-2020-15723 360safeguard In the version 12.1.0.1004 and below of 360safeguard, when the main process of 360safeguard calls GameChrome.exe, there exists a local privilge escalation vulnerability.An attacker who could exploited DLL hijacking to bypass the hips could execute arbitrary code on the Local system. High windowsnobugs 2020-07-21
CVE-2020-15724 360safeguard In the version 12.1.0.1005 and below of 360safeguard, when the Gamefolde calls GameChrome.exe, there exists a local privilge escalation vulnerability.An attacker who could exploited DLL hijacking to bypass the hips could execute arbitrary code on the Local system. High windowsnobugs 2020-07-21
CVE-2019-3404 360P0_Router,360F5C_Router By adding some special fields to the uri ofrouter app function, the user could abuse background app cgi functions withoutauthentication. This affects 360 router P0 and F5C. High x 2020-03-04
CVE-2018-19031 Safe_Router-P0、P1、P2、P3、P4 A command injection vulnerability exists when the authorized user passes crafted parameter to background process in the router. This affects 360 router series products (360 Safe Router P0,P1,P2,P3,P4), the affected version is V2.0.61.58897. High Anonymous 2019-11-04