VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202406-1047 CVE-2024-37367 Rockwell Automation  of  FactoryTalk View  Authentication vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE v12. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. This action is allowed without proper authentication verification
VAR-202406-1994 CVE-2024-37639 TOTOLINK A3700R setIpPortFilterRules function buffer overflow vulnerability CVSS V2: 8.3
CVSS V3: 8.8
Severity: HIGH
TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via eport in the function setIpPortFilterRules. TOTOLINK A3700R is a wireless router from China's TOTOLINK Electronics. There is a buffer overflow vulnerability in the TOTOLINK A3700R V9.1.2u.6165_20211012 version. The vulnerability is caused by the failure of eport to correctly verify the length of the input data in the function setIpPortFilterRules. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202406-1995 CVE-2024-37630 D-Link DIR-605L Hard-coded Password Vulnerability CVSS V2: 8.3
CVSS V3: 8.8
Severity: HIGH
D-Link DIR-605L v2.13B01 was discovered to contain a hardcoded password vulnerability in /etc/passwd, which allows attackers to log in as root. D-Link DIR-605L is a wireless router from D-Link, a Chinese company
VAR-202406-1682 CVE-2024-29168 Dell's  secure connect gateway  In  SQL  Injection vulnerability CVSS V2: -
CVSS V3: 8.8
Severity: HIGH
Dell SCG, versions prior to 5.22.00.00, contain a SQL Injection Vulnerability in the SCG UI for an internal assets REST API. A remote authenticated attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database causing potential unauthorized access and modification of application data. Dell's secure connect gateway for, SQL There is an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202406-1510 CVE-2024-28969 Dell's  secure connect gateway  Vulnerability in CVSS V2: -
CVSS V3: 4.3
Severity: MEDIUM
Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal update REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs applicable only for Admin Users on the application's backend database that could potentially allow an unauthorized user access to restricted resources. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained
VAR-202406-2673 CVE-2024-28968 Dell's  secure connect gateway  Vulnerability in CVSS V2: -
CVSS V3: 5.4
Severity: MEDIUM
Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for internal email and collection settings REST APIs (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs applicable only for Admin Users on the application's backend database that could potentially allow an unauthorized user access to restricted resources and change of state. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with
VAR-202406-1684 CVE-2024-28967 Dell's  secure connect gateway  Vulnerability in CVSS V2: -
CVSS V3: 5.4
Severity: MEDIUM
Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal maintenance REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs applicable only for Admin Users on the application's backend database that could potentially allow an unauthorized user access to restricted resources and change of state. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with
VAR-202406-2061 CVE-2024-28966 Dell's  secure connect gateway  Vulnerability in CVSS V2: -
CVSS V3: 5.4
Severity: MEDIUM
Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal update REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs applicable only for Admin Users on the application's backend database that could potentially allow an unauthorized user access to restricted resources and change of state. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with
VAR-202406-2958 CVE-2024-28965 Dell's  secure connect gateway  Vulnerability in CVSS V2: -
CVSS V3: 5.4
Severity: MEDIUM
Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal enable REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain Internal APIs applicable only for Admin Users on the application's backend database that could potentially allow an unauthorized user access to restricted resources and change of state. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with
VAR-202406-0374 CVE-2024-37029 Fuji Electric Tellus Lite V-Simulator 6 V9 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: 7.8
Severity: HIGH
Fuji Electric Tellus Lite V-Simulator is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of V9 files by the V-Simulator 6 module. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202406-0373 CVE-2024-37022 Fuji Electric's  Tellus Lite V-Simulator  Out-of-bounds write vulnerability in CVSS V2: -
CVSS V3: 7.8
Severity: HIGH
Fuji Electric Tellus Lite V-Simulator is vulnerable to an out-of-bounds write, which could allow an attacker to manipulate memory, resulting in execution of arbitrary code. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of X1 files by the V-Simulator 6 module. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202406-0247 CVE-2024-5560 Schneider Electric  of  sage rtu  Out-of-bounds read vulnerability in firmware CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the device’s web interface when an attacker sends a specially crafted HTTP request. Schneider Electric of sage rtu An out-of-bounds read vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state. Schneider Electric SAGE RTUs is a high-performance device for industrial automation and remote monitoring from Schneider Electric, a French company
VAR-202406-0299 CVE-2024-5557 Schneider Electric  of  spacelogic as-b  firmware and  spacelogic as-p  Vulnerability related to information disclosure from log files in firmware CVSS V2: 5.5
CVSS V3: 4.5
Severity: MEDIUM
CWE-532: Insertion of Sensitive Information into Log File vulnerability exists that could cause exposure of SNMP credentials when an attacker has access to the controller logs. Schneider Electric of spacelogic as-b firmware and spacelogic as-p Firmware contains an information disclosure vulnerability from log files.Information may be obtained. Schneider Electric SpaceLogic AS-P is an automation server of Schneider Electric of France
VAR-202406-0502 CVE-2024-5056 plural  Schneider Electric  Vulnerabilities related to externally accessible files or directories in the product CVSS V2: 6.4
CVSS V3: 6.5
Severity: MEDIUM
CWE-552: Files or Directories Accessible to External Parties vulnerability exists which may prevent user to update the device firmware and prevent proper behavior of the webserver when specific files or directories are removed from the filesystem. Schneider Electric of Modicon M340 firmware, BMXNOE0100 firmware, BMXNOE0110 Firmware contains vulnerabilities related to externally accessible files or directories.Information is tampered with and service operation is interrupted (DoS) It may be in a state. Schneider Electric Modicon M340 is a medium-range PLC (programmable logic controller) for industrial processes and infrastructure from Schneider Electric, a French company
VAR-202406-0212 CVE-2024-35303 Siemens Tecnomatix Plant Simulation MODEL File Parsing Type Confusion Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: 7.8
Severity: HIGH
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0012), Tecnomatix Plant Simulation V2404 (All versions < V2404.0001). The affected applications contain a type confusion vulnerability while parsing specially crafted MODEL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-22958). This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of MODEL files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition
VAR-202406-0059 CVE-2024-35292 Siemens S7-200 SMART series uses insecure random values ​​vulnerability CVSS V2: 8.5
CVSS V3: 8.2
Severity: HIGH
A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA1) (All versions). Affected devices are using a predictable IP ID sequence number. This leaves the system susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack and eventually could allow an attacker to create a denial of service condition. The S7-200 SMART series is a series of micro programmable logic controllers that can control a variety of small automation applications. The Siemens S7-200 SMART series has an unsafe random value vulnerability that can be exploited by attackers to create a denial of service condition
VAR-202406-0064 CVE-2024-35212 Siemens'  sinec traffic analyzer  Vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected application lacks input validation due to which an attacker can gain access to the Database entries. Siemens' sinec traffic analyzer Exists in unspecified vulnerabilities.Information may be obtained. SINEC Traffic Analyzer is an on-premises application that monitors PNIO (PROFINET IO) communication between controllers and IO devices. The software detects PROFINET communication problems and reports them to the user via the Web-UI
VAR-202406-0062 CVE-2024-35211 Siemens'  sinec traffic analyzer  In  HTTPS  within the session  Secure  Important with no attributes  Cookie  Vulnerability CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server, after a successful login, sets the session cookie on the browser, without applying any security attributes (such as “Secure”, “HttpOnly”, or “SameSite”). Siemens' sinec traffic analyzer for, HTTPS within the session Secure Important with no attributes Cookie There is a vulnerability related to.Information may be obtained. SINEC Traffic Analyzer is an on-premises application that monitors PNIO (PROFINET IO) communication between controllers and IO devices. The software detects PROFINET communication problems and reports them to the user via the Web-UI
VAR-202406-0065 CVE-2024-35210 Siemens'  sinec traffic analyzer  Vulnerability in plaintext transmission of important information in CVSS V2: 6.4
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server is not enforcing HSTS. This could allow an attacker to perform downgrade attacks exposing confidential information. SINEC Traffic Analyzer is an on-premises application that monitors PNIO (PROFINET IO) communication between controllers and IO devices. The software detects PROFINET communication problems and reports them to the user via the Web-UI
VAR-202406-0063 CVE-2024-35209 Siemens'  sinec traffic analyzer  Vulnerabilities related to exposing dangerous methods and functions in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server is allowing HTTP methods like PUT and Delete. This could allow an attacker to modify unauthorized files. SINEC Traffic Analyzer is an on-premises application that monitors PNIO (PROFINET IO) communication between controllers and IO devices. The software detects PROFINET communication problems and reports them to the user via the Web-UI