VARIoT IoT vulnerabilities database
VAR-202407-2517 | CVE-2024-41689 | syrotech of sy-gpon-1110-wdont Vulnerability related to plaintext storage of important information in firmware |
CVSS V2: 6.8 CVSS V3: 4.6 Severity: MEDIUM |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to unencrypted storing of WPA/ WPS credentials within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext WPA/ WPS credentials on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to bypass WPA/ WPS and gain access to the Wi-Fi network of the targeted system. syrotech of sy-gpon-1110-wdont The firmware contains a vulnerability related to plaintext storage of sensitive information.Information may be obtained. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech. Attackers can exploit this vulnerability to obtain WPA/WPS credential information and use this information to launch further attacks on the affected system
VAR-202407-2516 | CVE-2024-41688 | syrotech of sy-gpon-1110-wdont Vulnerability related to plaintext storage of important information in firmware |
CVSS V2: 8.3 CVSS V3: 4.6 Severity: MEDIUM |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due lack of encryption in storing of usernames and passwords within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext credentials on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system. syrotech of sy-gpon-1110-wdont The firmware contains a vulnerability related to plaintext storage of sensitive information.Information may be obtained. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech
VAR-202407-2649 | CVE-2024-41687 | syrotech of sy-gpon-1110-wdont Vulnerability in cleartext transmission of sensitive information in firmware |
CVSS V2: 10.0 CVSS V3: 7.5 Severity: HIGH |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to transmission of password in plain text. A remote attacker could exploit this vulnerability by intercepting transmission within an HTTP session on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech. An attacker can exploit this vulnerability to obtain password information and use this information to launch further attacks on the affected system
VAR-202407-2630 | CVE-2024-41686 | syrotech of sy-gpon-1110-wdont Firmware vulnerabilities |
CVSS V2: 7.2 CVSS V3: 3.3 Severity: LOW |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to improper implementation of password policies. A local attacker could exploit this by creating password that do not adhere to the defined security standards/policy on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to expose the router to potential security threats. syrotech of sy-gpon-1110-wdont There are unspecified vulnerabilities in the firmware.Information may be tampered with. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech. Attackers can exploit this vulnerability to launch further attacks on the system
VAR-202407-2573 | CVE-2024-41685 | syrotech of sy-gpon-1110-wdont Improper Permission Assignment Vulnerability for Critical Resources in Firmware |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to missing HTTPOnly flag for the session cookies associated with the router's web management interface. An attacker with remote access could exploit this by intercepting transmission within an HTTP session on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to capture cookies and obtain sensitive information on the targeted system. syrotech of sy-gpon-1110-wdont A firmware vulnerability related to improper assignment of permissions to critical resources.Information may be obtained. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech
VAR-202407-2515 | CVE-2024-41684 | syrotech of sy-gpon-1110-wdont Firmware vulnerabilities |
CVSS V2: 7.8 CVSS V3: 5.3 Severity: MEDIUM |
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to missing secure flag for the session cookies associated with the router's web management interface. An attacker with remote access could exploit this by intercepting transmission within an HTTP session on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to capture cookies and compromise the targeted system. syrotech of sy-gpon-1110-wdont There are unspecified vulnerabilities in the firmware.Information may be obtained. SyroTech SY-GPON-1110-WDONT is a wireless router from SyroTech. An attacker could exploit this vulnerability to obtain sensitive cookie information and use this information to launch further attacks on the affected system
VAR-202407-2494 | CVE-2024-35161 | Apache Software Foundation of Apache Traffic Server In HTTP Request Smuggling Vulnerability |
CVSS V2: 9.4 CVSS V3: 7.5 Severity: HIGH |
Apache Traffic Server forwards malformed HTTP chunked trailer section to origin servers. This can be utilized for request smuggling and may also lead cache poisoning if the origin servers are vulnerable.
This issue affects Apache Traffic Server: from 8.0.0 through 8.1.10, from 9.0.0 through 9.2.4.
Users can set a new setting (proxy.config.http.drop_chunked_trailers) not to forward chunked trailer section.
Users are recommended to upgrade to version 8.1.11 or 9.2.5, which fixes the issue. No detailed vulnerability details are currently available. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5758-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
August 26, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : trafficserver
CVE ID : CVE-2023-38522 CVE-2024-35161 CVE-2024-35296
Several vulnerabilities were discovered in Apache Traffic Server,
a reverse and forward proxy server, which could result in denial
of service or request smuggling.
For the stable distribution (bookworm), these problems have been fixed in
version 9.2.5+ds-0+deb12u1.
We recommend that you upgrade your trafficserver packages.
For the detailed security status of trafficserver please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/trafficserver
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=Q6vb
-----END PGP SIGNATURE-----
VAR-202407-2669 | CVE-2023-38522 | Apache Software Foundation of Apache Traffic Server In HTTP Request Smuggling Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Apache Traffic Server accepts characters that are not allowed for HTTP field names and forwards malformed requests to origin servers. This can be utilized for request smuggling and may also lead cache poisoning if the origin servers are vulnerable.
This issue affects Apache Traffic Server: from 8.0.0 through 8.1.10, from 9.0.0 through 9.2.4.
Users are recommended to upgrade to version 8.1.11 or 9.2.5, which fixes the issue. No detailed vulnerability details are currently provided. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5758-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
August 26, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : trafficserver
CVE ID : CVE-2023-38522 CVE-2024-35161 CVE-2024-35296
Several vulnerabilities were discovered in Apache Traffic Server,
a reverse and forward proxy server, which could result in denial
of service or request smuggling.
For the stable distribution (bookworm), these problems have been fixed in
version 9.2.5+ds-0+deb12u1.
We recommend that you upgrade your trafficserver packages.
For the detailed security status of trafficserver please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/trafficserver
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=Q6vb
-----END PGP SIGNATURE-----
VAR-202407-2997 | No CVE | Beijing Xingwang Ruijie Network Technology Co., Ltd. EG2000CE has a command execution vulnerability (CNVD-2024-29028) |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
EG2000CE is an intelligent router.
Beijing Xingwang Ruijie Network Technology Co., Ltd. EG2000CE has a command execution vulnerability, which can be exploited by attackers to execute arbitrary commands.
VAR-202407-2628 | CVE-2023-32466 | Dell's edge gateway 3200 Out-of-bounds write vulnerability in firmware |
CVSS V2: 4.0 CVSS V3: 5.7 Severity: MEDIUM |
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some UEFI code, leading to arbitrary code execution or escalation of privilege. (DoS) It may be in a state. Dell Edge Gateway is a series of intelligent gateway devices from Dell in the United States. It is designed to aggregate, protect, analyze and relay data from various sensors and devices at the edge of the network. The vulnerability is caused by an out-of-bounds write vulnerability
VAR-202407-0704 | CVE-2024-39601 | Multiple SICAM products lack authentication vulnerabilities for key functions |
CVSS V2: 6.8 CVSS V3: 6.5 Severity: High |
A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). Affected devices allow a remote authenticated user or an unauthenticated user with physical access to downgrade the firmware of the device. This could allow an attacker to downgrade the device to older versions with known vulnerabilities. SICAM 8 Power automation platform is a universal, all-in-one hardware and software-based solution for all applications in the power supply sector. SICAM A8000 RTUs are modular devices for remote control and automation applications in all energy supply sectors. SICAM EGS is the gateway for local substations in distribution networks
VAR-202407-0705 | CVE-2024-37998 | Unauthenticated password reset vulnerability in multiple SICAM products |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: Critical |
A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). The password of administrative accounts of the affected applications can be reset without requiring the knowledge of the current password, given the auto login is enabled. This could allow an unauthorized attacker to obtain administrative access of the affected applications. SICAM 8 Power automation platform is a universal, all-in-one hardware and software-based solution for all applications in the power supply sector. SICAM A8000 RTUs are modular devices for remote control and automation applications in all energy supply sectors. SICAM EGS is a gateway for local substations in distribution networks
VAR-202407-0795 | CVE-2024-6965 | Shenzhen Tenda Technology Co.,Ltd. of o3 firmware 1.0.0.10(2478) Out-of-bounds write vulnerability in |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: High |
A vulnerability has been found in Tenda O3 1.0.0.10 and classified as critical. Affected by this vulnerability is the function fromVirtualSet. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272119. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of o3 firmware 1.0.0.10(2478) Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda O3 is an outdoor wireless bridge of China's Tenda Company.
Tenda O3 has a security vulnerability, which is caused by the operation of the parameters ip/localPort/public Port/app in the fromVirtualSet function, which will cause a stack-based buffer overflow. No detailed vulnerability details are currently provided
VAR-202407-0692 | CVE-2024-6963 | Shenzhen Tenda Technology Co.,Ltd. of o3 firmware 1.0.0.10(2478) Out-of-bounds write vulnerability in |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: High |
A vulnerability, which was classified as critical, has been found in Tenda O3 1.0.0.10. This issue affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272117 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of o3 firmware 1.0.0.10(2478) Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda O3 is an outdoor wireless bridge from China's Tenda company. No detailed vulnerability details are currently provided
VAR-202407-1768 | CVE-2024-41492 | Tenda AX1806 Buffer Overflow Vulnerability (CNVD-2024-35918) |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A stack overflow in Tenda AX1806 v1.0.0.1 allows attackers to cause a Denial of Service (DoS) via a crafted input. Tenda AX1806 is a WiFi6 wireless router from China's Tenda company.
There is a buffer overflow vulnerability in the Tenda AX1806 v1.0.0.1 version. The vulnerability is caused by the program failing to properly verify the length of the input data
VAR-202407-0985 | CVE-2024-41281 | Linksys WRT54G Buffer Overflow Vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
Linksys WRT54G v4.21.5 has a stack overflow vulnerability in get_merge_mac function. Linksys WRT54G is a router from Linksys, an American company. A remote attacker can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202407-1942 | CVE-2024-39962 | D-Link DIR-823X Code Execution Vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
D-Link DIR-823X AX3000 Dual-Band Gigabit Wireless Router v21_D240126 was discovered to contain a remote code execution (RCE) vulnerability in the ntp_zone_val parameter at /goform/set_ntp. This vulnerability is exploited via a crafted HTTP request. D-Link DIR-823X is a wireless router from D-Link of China. Attackers can exploit this vulnerability to cause arbitrary code execution
VAR-202407-1154 | CVE-2024-40515 | Tenda AX2 Pro Code Execution Vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue in SHENZHEN TENDA TECHNOLOGY CO.,LTD Tenda AX2pro V16.03.29.48_cn allows a remote attacker to execute arbitrary code via the Routing functionality. Tenda AX2 Pro is an entry-level Gigabit Wi-Fi 6 router designed for home users by China's Tenda
VAR-202407-1753 | CVE-2024-6089 | Rockwell Automation of 5015-aenftxt Firmware vulnerabilities |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
An input validation vulnerability exists in the Rockwell Automation 5015 - AENFTXT when a manipulated PTP packet is sent, causing the secondary adapter to result in a major nonrecoverable fault. If exploited, a power cycle is required to recover the product. Rockwell Automation of 5015-aenftxt There are unspecified vulnerabilities in the firmware.Service operation interruption (DoS) It may be in a state. Rockwell Automation 5015-AENFTXT is a technical data in the specification of a FLEXHA 5000 I/O system of Rockwell Automation, USA
VAR-202407-0779 | CVE-2024-35338 | Tenda of i29 Vulnerability related to use of hardcoded credentials in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Tenda i29V1.0 V1.0.0.5 was discovered to contain a hardcoded password for root. Tenda of i29 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda i29 is a wireless router from China's Tenda company. Attackers can exploit this vulnerability to bypass authentication