VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202408-0025 CVE-2024-7616 EDIMAX Technology  of  IC-6220DC  firmware and  IC-5150W  Command injection vulnerability in firmware CVSS V2: 5.2
CVSS V3: 5.5
Severity: Medium
A vulnerability was found in Edimax IC-6220DC and IC-5150W up to 3.06. It has been rated as critical. Affected by this issue is the function cgiFormString of the file ipcam_cgi. The manipulation of the argument host leads to command injection. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. EDIMAX Technology of IC-6220DC firmware and IC-5150W Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-0244 CVE-2024-7614 Shenzhen Tenda Technology Co.,Ltd.  of  fh1206  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in Tenda FH1206 1.2.0.8(8155). It has been classified as critical. Affected is the function fromqossetting of the file /goform/qossetting. The manipulation of the argument page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of fh1206 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fromqossetting function in the /goform/qossetting page failing to correctly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202408-0202 CVE-2024-7613 Shenzhen Tenda Technology Co.,Ltd.  of  fh1206  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of fh1206 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fromGstDhcpSetSer function in the /goform/GstDhcpSetSer page failing to correctly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202408-0245 CVE-2024-7585 Shenzhen Tenda Technology Co.,Ltd.  of  i22  Classic buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as critical. Affected by this vulnerability is the function formApPortalWebAuth of the file /goform/apPortalAuth. The manipulation of the argument webUserName/webUserPassword leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i22 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda i22 is a dual-band ceiling-mounted wireless access point from Tenda. A remote attacker can use this vulnerability to submit special requests, which can cause the application to crash or execute arbitrary code in the context of the application
VAR-202408-0169 CVE-2024-7584 Shenzhen Tenda Technology Co.,Ltd.  of  i22  Classic buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability, which was classified as critical, was found in Tenda i22 1.0.0.3(4687). Affected is the function formApPortalPhoneAuth of the file /goform/apPortalPhoneAuth. The manipulation of the argument data leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i22 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda i22 is a dual-band ceiling-mounted wireless access point from Tenda. A remote attacker can use this vulnerability to submit special requests, which can cause the application to crash or execute arbitrary code in the context of the application
VAR-202408-0203 CVE-2024-7583 Shenzhen Tenda Technology Co.,Ltd.  of  i22  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i22 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-0232 CVE-2024-7582 Shenzhen Tenda Technology Co.,Ltd.  of  i22  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability classified as critical was found in Tenda i22 1.0.0.3(4687). This vulnerability affects the function formApPortalAccessCodeAuth of the file /goform/apPortalAccessCodeAuth. The manipulation of the argument accessCode/data/acceInfo leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i22 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-0547 CVE-2024-41616 D-Link Systems, Inc.  of  DIR-300  Vulnerability related to use of hardcoded credentials in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
D-Link DIR-300 REVA FIRMWARE v1.06B05_WW contains hardcoded credentials in the Telnet service. D-Link Systems, Inc. of DIR-300 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-2134 CVE-2024-33014 Out-of-bounds read vulnerability in multiple Qualcomm products CVSS V2: -
CVSS V3: 7.5
Severity: HIGH
Transient DOS while parsing ESP IE from beacon/probe response frame. 315 5g iot modem firmware, APQ8064AU firmware, AQT1000 Multiple Qualcomm products, such as firmware, contain an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be in a state
VAR-202408-2138 CVE-2024-23353 Out-of-bounds read vulnerability in multiple Qualcomm products CVSS V2: -
CVSS V3: 7.5
Severity: HIGH
Transient DOS while decoding attach reject message received by UE, when IEI is set to ESM_IEI. wsa8845h firmware, wsa8845 firmware, wsa8840 Multiple Qualcomm products, such as firmware, contain an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be in a state
VAR-202408-0134 CVE-2024-7440 VIVOTEK Inc.  of  cc8160  Command injection vulnerability in firmware CVSS V2: 6.5
CVSS V3: 6.3
Severity: Medium
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek CC8160 VVTK-0100d. It has been classified as critical. This affects the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to initiate the attack remotely. The identifier VDB-273525 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life. VIVOTEK Inc. of cc8160 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-0213 CVE-2024-7439 VIVOTEK Inc.  of  cc8160  Buffer error vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek CC8160 VVTK-0100d and classified as critical. Affected by this issue is the function read of the component httpd. The manipulation of the argument Content-Length leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273524. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life. VIVOTEK Inc. of cc8160 A buffer error vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202408-0013 CVE-2024-38879 Siemens'  omnivise t3000 application server  Vulnerability in CVSS V2: 7.8
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions). The affected system exposes the port of an internal application on the public network interface allowing an attacker to circumvent authentication and directly access the exposed application. Siemens' omnivise t3000 application server Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Omnivise T3000 is a distributed control system mainly used in fossil fuel and large renewable energy power plants. Siemens Omnivise T3000 Application Server has an improper input validation vulnerability
VAR-202408-0012 CVE-2024-38878 Siemens'  omnivise t3000 application server  Past traversal vulnerability in CVSS V2: 8.3
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions). Affected devices allow authenticated users to export diagnostics data. The corresponding API endpoint is susceptible to path traversal and could allow an authenticated attacker to download arbitrary files from the file system. Siemens' omnivise t3000 application server Exists in a past traversal vulnerability.Information may be obtained. Omnivise T3000 is a distributed control system used in fossil fuel and large renewable energy power plants
VAR-202408-0011 CVE-2024-38877 Vulnerabilities in multiple Siemens products related to storing important information in plaintext CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 Domain Controller R9.2 (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) R9.2 (All versions), Omnivise T3000 Product Data Management (PDM) R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions), Omnivise T3000 Security Server R9.2 (All versions), Omnivise T3000 Terminal Server R9.2 (All versions), Omnivise T3000 Thin Client R9.2 (All versions), Omnivise T3000 Whitelisting Server R9.2 (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network. omnivise t3000 application server , omnivise t3000 domain controller , omnivise t3000 network intrusion detection system Several Siemens products, including the above, contain vulnerabilities related to storing important information in plain text.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Omnivise T3000 is a distributed control system used primarily in fossil fuel and large renewable energy power plants
VAR-202408-0014 CVE-2024-38876 Vulnerabilities in multiple Siemens products CVSS V2: 6.8
CVSS V3: 7.8
Severity: HIGH
A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 Domain Controller R9.2 (All versions), Omnivise T3000 Product Data Management (PDM) R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions), Omnivise T3000 Terminal Server R9.2 (All versions), Omnivise T3000 Thin Client R9.2 (All versions), Omnivise T3000 Whitelisting Server R9.2 (All versions). The affected application regularly executes user modifiable code as a privileged user. This could allow a local authenticated attacker to execute arbitrary code with elevated privileges. omnivise t3000 application server , omnivise t3000 domain controller , omnivise t3000 product data management Unspecified vulnerabilities exist in multiple Siemens products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Omnivise T3000 is a distributed control system used in fossil fuel and large renewable energy power plants
VAR-202408-0139 CVE-2024-7357 D-Link DIR-600 Operating System Command Injection Vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: Medium
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-600 up to 2.18. It has been rated as critical. This issue affects the function soapcgi_main of the file /soap.cgi. The manipulation of the argument service leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273329 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. D-Link DIR-600 is a wireless router from D-Link, a Chinese company. No detailed vulnerability details are currently provided
VAR-202408-0009 CVE-2024-4741 Post-release reuse vulnerabilities in multiple Siemens products CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations Impact summary: A use after free can have a range of potential consequences such as the corruption of valid data, crashes or execution of arbitrary code. However, only applications that directly call the SSL_free_buffers function are affected by this issue. Applications that do not call this function are not vulnerable. Our investigations indicate that this function is rarely used by applications. The SSL_free_buffers function is used to free the internal OpenSSL buffer used when processing an incoming record from the network. The call is only expected to succeed if the buffer is not currently in use. However, two scenarios have been identified where the buffer is freed even when still in use. The first scenario occurs where a record header has been received from the network and processed by OpenSSL, but the full record body has not yet arrived. In this case calling SSL_free_buffers will succeed even though a record has only been partially processed and the buffer is still in use. The second scenario occurs where a full record containing application data has been received and processed by OpenSSL but the application has only read part of this data. Again a call to SSL_free_buffers will succeed even though the buffer is still in use. While these scenarios could occur accidentally during normal operation a malicious attacker could attempt to engineer a stituation where this occurs. We are not aware of this issue being actively exploited. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. SCALANCE M-800, MUM-800 and S615 as well as RUGGEDCOM RM1224 are industrial routers. Multiple Siemens products have a use-after-free vulnerability that can be exploited by an attacker to access previously freed memory. ========================================================================== Ubuntu Security Notice USN-6937-1 July 31, 2024 openssl vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 24.04 LTS - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in OpenSSL. Software Description: - openssl: Secure Socket Layer (SSL) cryptographic library and tools Details: It was discovered that OpenSSL incorrectly handled TLSv1.3 sessions when certain non-default TLS server configurations were in use. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. (CVE-2024-2511) It was discovered that OpenSSL incorrectly handled checking excessively long DSA keys or parameters. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-4603) William Ahern discovered that OpenSSL incorrectly handled certain memory operations in a rarely-used API. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-4741) Joseph Birr-Pixton discovered that OpenSSL incorrectly handled calling a certain API with an empty supported client protocols buffer. A remote attacker could possibly use this issue to obtain sensitive information, or cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-5535) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 24.04 LTS libssl3t64 3.0.13-0ubuntu3.2 Ubuntu 22.04 LTS libssl3 3.0.2-0ubuntu1.17 Ubuntu 20.04 LTS libssl1.1 1.1.1f-1ubuntu2.23 After a standard system update you need to reboot your computer to make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6937-1 CVE-2024-2511, CVE-2024-4603, CVE-2024-4741, CVE-2024-5535 Package Information: https://launchpad.net/ubuntu/+source/openssl/3.0.13-0ubuntu3.2 https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.17 https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.23
VAR-202407-2495 CVE-2024-41611 D-Link DIR-860L has an unspecified vulnerability (CNVD-2024-35163) CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
In D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, the Telnet service contains hardcoded credentials, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands. D-Link DIR-860L is a wireless router of D-Link, a Chinese company. There is a security vulnerability in the D-Link DIR-860L REVA FIRMWARE PATCH 1.10.B04 version
VAR-202407-2433 CVE-2024-7215 TOTOLINK  of  lr1200  Command injection vulnerability in firmware CVSS V2: 6.5
CVSS V3: 6.3
Severity: Medium
A vulnerability was found in TOTOLINK LR1200 9.3.1cu.2832 and classified as critical. Affected by this issue is the function NTPSyncWithHost of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument host_time leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272786 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. TOTOLINK of lr1200 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK LR1200GB is a wireless dual-band 4G LTE router from China's TOTOLINK Electronics. TOTOLINK LR1200GB version 9.3.1cu.2832 has a command injection vulnerability, which stems from the host_time parameter in the NTPSyncWithHost function of the /cgi-bin/cstecgi.cgi page failing to properly filter special characters and commands in the constructed command. Attackers can exploit this vulnerability to cause arbitrary command execution