VARIoT IoT vulnerabilities database
VAR-202407-0778 | CVE-2024-33182 | Tenda of AC18 Out-of-bounds write vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/addWifiMacFilter. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-0745 | CVE-2024-33180 | Tenda of AC18 Out-of-bounds write vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-2296 | CVE-2024-22442 | hewlett packard enterprise HPE 3PAR Service Processor Firmware vulnerabilities |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
The vulnerability could be remotely exploited to bypass authentication. hewlett packard enterprise HPE 3PAR Service Processor There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-1425 | CVE-2024-6435 | Rockwell Automation Pavilion 8 Privilege Escalation Vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A privilege escalation vulnerability exists in the affected products which could allow a malicious user with basic privileges to access functions which should only be available to users with administrative level privileges. If exploited, an attacker could read sensitive data, and create users. For example, a malicious user with basic privileges could perform critical functions such as creating a user with elevated privileges and reading sensitive information in the “views” section. Rockwell Automation Pavilion8 is a model prediction console of Rockwell Automation
VAR-202407-0863 | CVE-2024-40416 | Shenzhen Tenda Technology Co.,Ltd. of ax1806 Out-of-bounds write vulnerability in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in /goform/SetVirtualServerCfg in the sub_6320C function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow. Shenzhen Tenda Technology Co.,Ltd. of ax1806 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by /goform/SetVirtualServerCfg failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202407-1939 | CVE-2024-40415 | Shenzhen Tenda Technology Co.,Ltd. of ax1806 Out-of-bounds write vulnerability in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in /goform/SetStaticRouteCfg in the sub_519F4 function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow. Shenzhen Tenda Technology Co.,Ltd. of ax1806 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by /goform/SetStaticRouteCfg failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202407-1304 | CVE-2024-40414 | Shenzhen Tenda Technology Co.,Ltd. of ax1806 Out-of-bounds write vulnerability in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in /goform/SetNetControlList in the sub_656BC function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow. Shenzhen Tenda Technology Co.,Ltd. of ax1806 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by /goform/SetNetControlList failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202407-0346 | CVE-2024-6528 | plural Schneider Electric Cross-site scripting vulnerability in the product |
CVSS V2: 3.6 CVSS V3: 6.1 Severity: MEDIUM |
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site
Scripting') vulnerability exists that could cause a vulnerability leading to a cross-site scripting
condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a
page containing the injected payload. Modicon M241 firmware, Modicon M251 firmware, Modicon M258 firmware etc. Schneider Electric A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. Schneider Electric (China) Co., Ltd. is a global electrical company and an expert in global energy efficiency management and automation.
Schneider Electric (China) Co., Ltd. TM241CE24T_U has an XSS vulnerability, which can be exploited by attackers to obtain sensitive information such as user cookies
VAR-202407-1740 | No CVE | Beijing Xingwang Ruijie Network Technology Co., Ltd. NBR6135-E has a command execution vulnerability |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
NBR6135-E is a router.
Beijing Xingwang Ruijie Network Technology Co., Ltd. NBR6135-E has a command execution vulnerability, and attackers can exploit the vulnerability to execute commands.
VAR-202407-2073 | CVE-2024-40417 | Tenda AX1806 Buffer Overflow Vulnerability (CNVD-2024-38182) |
CVSS V2: 6.1 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability was found in Tenda AX1806 1.0.0.1. Affected by this issue is the function formSetRebootTimer of the file /goform/SetIpMacBind. The manipulation of the argument list leads to stack-based buffer overflow.
Tenda AX1806 has a buffer overflow vulnerability, which is caused by a boundary error in the parameter list when processing untrusted input. An attacker can exploit this vulnerability to cause a denial of service
VAR-202407-1822 | CVE-2024-38301 | Dell's Alienware Command Center Vulnerability in |
CVSS V2: - CVSS V3: 7.8 Severity: HIGH |
Dell Alienware Command Center, version 5.7.3.0 and prior, contains an improper access control vulnerability. A low privileged attacker could potentially exploit this vulnerability, leading to denial of service on the local system and information disclosure. Dell's Alienware Command Center Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-1247 | CVE-2023-32472 | Dell's edge gateway 3200 firmware and edge gateway 5200 Out-of-bounds write vulnerability in firmware |
CVSS V2: 4.0 CVSS V3: 8.2 Severity: HIGH |
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some code in System Management Mode, leading to arbitrary code execution or escalation of privilege. (DoS) It may be in a state. Dell Edge Gateway is a series of intelligent gateway devices from Dell in the United States. It is designed to aggregate, protect, analyze and relay data from various sensors and devices at the edge of the network. The vulnerability is caused by a boundary error when the application processes untrusted input
VAR-202407-0943 | CVE-2023-32467 | Initialization vulnerability in multiple Dell products |
CVSS V2: - CVSS V3: 8.2 Severity: HIGH |
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some UEFI code, leading to arbitrary code execution or escalation of privilege. (DoS) It may be in a state
VAR-202407-0234 | CVE-2024-39883 | Delta Electronics CNCSoft-G2 DPAX File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics, INC. of cncsoft-g2 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2
VAR-202407-0235 | CVE-2024-39882 | Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics, INC. of cncsoft-g2 Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2
VAR-202407-0232 | CVE-2024-39881 | Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics, INC. of cncsoft-g2 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2
VAR-202407-0233 | CVE-2024-39880 | Delta Electronics CNCSoft-G2 DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company
VAR-202407-0359 | CVE-2024-38015 | Microsoft's Microsoft Windows Server Service operation interruption in (DoS) Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
VAR-202407-2006 | CVE-2024-23663 | fortinet's FortiExtender Firmware vulnerabilities |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
An improper access control in Fortinet FortiExtender 4.1.1 - 4.1.9, 4.2.0 - 4.2.6, 5.3.2, 7.0.0 - 7.0.4, 7.2.0 - 7.2.4 and 7.4.0 - 7.4.2 allows an attacker to create users with elevated privileges via a crafted HTTP request. fortinet's FortiExtender There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Fortinet FortiExtender is a wireless WAN (Wide Area Network) extender device from Fortinet, an American company.
Fortinet FortiExtender has an access control error vulnerability, which is caused by improper access control
VAR-202407-0139 | CVE-2024-39876 | Siemens' SINEMA Remote Connect Server Vulnerability in resource allocation without restrictions or throttling in |
CVSS V2: 2.1 CVSS V3: 4.0 Severity: MEDIUM |
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected applications do not properly handle log rotation. This could allow an unauthenticated remote attacker to cause a denial of service condition through resource exhaustion on the device. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks