VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202403-1075 CVE-2024-28535 Shenzhen Tenda Technology Co.,Ltd.  of  AC18  Out-of-bounds write vulnerability in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0689 CVE-2024-22044 Siemens SENTRON 3KC ATC6 Ethernet Module hidden function vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Module Ethernet (3KC9000-8TL75) (All versions). Affected devices expose an unused, unstable http service at port 80/tcp on the Modbus-TCP Ethernet. This could allow an attacker on the same Modbus network to create a denial of service condition that forces the device to reboot. Siemens SENTRON 3KC ATC6 Expansion Module is a power distribution protection device from Germany's Siemens, used to monitor and protect power systems
VAR-202403-0630 CVE-2024-21483 Siemens SENTRON 7KM PAC3x20 Devices Improper Access Control Vulnerability CVSS V2: 4.9
CVSS V3: 4.6
Severity: Medium
A vulnerability has been identified in SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)). The read out protection of the internal flash of affected devices was not properly set at the end of the manufacturing process. An attacker with physical access to the device could read out the data. SENTRON PAC Meter products are power measuring devices for precise energy management and transparent information collection
VAR-202403-0635 CVE-2022-32257 Siemens'  SINEMA Remote Connect Server  access control vulnerabilities in CVSS V2: 10.0
CVSS V3: 9.8
Severity: Critical
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution. Siemens' SINEMA Remote Connect Server contains an access control vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202403-0576 CVE-2024-2353 TOTOLINK  of  x6000r  in the firmware  OS  Command injection vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability, which was classified as critical, has been found in Totolink X6000R 9.4.0cu.852_20230719. This issue affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi of the component shttpd. The manipulation of the argument ip leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256313 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. TOTOLINK of x6000r The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK X6000R is a wireless router made by China Zeon Electronics (TOTOLINK) Company. TOTOLINK X6000R version 9.4.0cu.852_20230719 has an operating system command injection vulnerability. This vulnerability originates from a security issue in the setDiagnosisCfg function in /cgi-bin/cstecgi.cgi in the component shttpd, which causes operating system command injection by changing the parameter ip. No detailed vulnerability details are currently available
VAR-202403-1815 CVE-2024-20336 Cisco Small Business Buffer Overflow Vulnerability (CNVD-2024-37606) CVSS V2: 7.7
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. Cisco Small Business is a switch of Cisco
VAR-202403-0372 CVE-2024-1220 MOXA NPort W2150A/W2250A Series Buffer Overflow Vulnerability CVSS V2: 8.5
CVSS V3: 8.2
Severity: HIGH
A stack-based buffer overflow in the built-in web server in Moxa NPort W2150A/W2250A Series firmware version 2.3 and prior allows a remote attacker to exploit the vulnerability by sending crafted payload to the web service. Successful exploitation of the vulnerability could result in denial of service. MOXA NPort W2150A/W2250A is a series of wireless device networking servers from China's MOXA company
VAR-202403-0160 CVE-2024-2188 TP-LINK AX50 cross-site scripting vulnerability CVSS V2: 4.6
CVSS V3: 6.1
Severity: MEDIUM
Cross-Site Scripting (XSS) vulnerability stored in TP-Link Archer AX50 affecting firmware version 1.0.11 build 2022052. This vulnerability could allow an unauthenticated attacker to create a port mapping rule via a SOAP request and store a malicious JavaScript payload within that rule, which could result in an execution of the JavaScript payload when the rule is loaded. TP-LINK AX50 is a router device produced by China Pulian (TP-LINK) Company. This vulnerability stems from the application's lack of effective filtering and escaping of user-provided data
VAR-202403-0393 CVE-2024-27684 D-Link GO-RT-AC750 cross-site scripting vulnerability CVSS V2: 6.4
CVSS V3: 6.1
Severity: MEDIUM
A Cross-site scripting (XSS) vulnerability in dlapn.cgi, dldongle.cgi, dlcfg.cgi, fwup.cgi and seama.cgi in D-Link GORTAC750_A1_FW_v101b03 allows remote attackers to inject arbitrary web script or HTML via the url parameter. D-Link GO-RT-AC750 is a wireless dual-band simple router from China D-Link. D-Link GO-RT-AC750 has a cross-site scripting vulnerability. This vulnerability stems from the lack of effective filtering and escaping of user-provided data in components such as dlapn.cgi and dldongle.cgi
VAR-202403-0510 CVE-2024-0156 Dell's  Dell Digital Delivery  Classic buffer overflow vulnerability in CVSS V2: 6.0
CVSS V3: 7.0
Severity: HIGH
Dell Digital Delivery, versions prior to 5.2.0.0, contain a Buffer Overflow Vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to arbitrary code execution and/or privilege escalation. (DoS) It may be in a state. Dell Digital Delivery is an application developed by the American Dell Company specifically for Dell computer equipment and used to purchase computer pre-installed software online. This vulnerability is caused by the program's failure to correctly verify the length of input data
VAR-202403-0345 CVE-2023-33066 Out-of-bounds write vulnerability in multiple Qualcomm products CVSS V2: -
CVSS V3: 8.4
Severity: HIGH
Memory corruption in Audio while processing RT proxy port register driver. 315 5g iot modem firmware, 9205 lte modem firmware, 9206 lte modem Several Qualcomm products, such as firmware, contain an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0394 No CVE Beijing StarNet Ruijie Network Technology Co., Ltd. EG3210 has a command execution vulnerability (CNVD-2024-11054) CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
EG3210 is a multi-service security gateway. There is a command execution vulnerability in the EG3210 of Beijing StarNet Ruijie Network Technology Co., Ltd. An attacker can use this vulnerability to gain control of the server.
VAR-202403-0195 CVE-2024-24907 Dell's  secure connect gateway  Cross-site scripting vulnerability in CVSS V2: 6.7
CVSS V3: 7.6
Severity: HIGH
Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross-Site Scripting Vulnerability in the Filters page. An adjacent network high privileged attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. Dell Secure Connect Gateway is a secure connection gateway from the American company Dell. No detailed vulnerability details are currently available
VAR-202403-0113 CVE-2024-24905 Dell's  secure connect gateway  Cross-site scripting vulnerability in CVSS V2: 5.7
CVSS V3: 7.6
Severity: HIGH
Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross-Site Scripting Vulnerability. An adjacent network high privileged attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. No detailed vulnerability details are currently provided
VAR-202403-0239 CVE-2024-24904 Dell's  secure connect gateway  Cross-site scripting vulnerability in CVSS V2: 6.7
CVSS V3: 7.6
Severity: HIGH
Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross-Site Scripting Vulnerability. An adjacent network high privileged attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. No detailed vulnerability details are currently provided
VAR-202403-0280 CVE-2024-24903 Dell's  secure connect gateway  Vulnerability related to password management function in CVSS V2: -
CVSS V3: 8.0
Severity: HIGH
Dell Secure Connect Gateway (SCG) Policy Manager, version 5.10+, contain a weak password recovery mechanism for forgotten passwords. An adjacent network low privileged attacker could potentially exploit this vulnerability, leading to unauthorized access to the application with privileges of the compromised account. The attacker could retrieve the reset password token without authorization and then perform the password change. (DoS) It may be in a state
VAR-202403-0112 CVE-2024-24906 Dell's  secure connect gateway  Cross-site scripting vulnerability in CVSS V2: 6.7
CVSS V3: 7.6
Severity: HIGH
Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross-Site Scripting Vulnerability in Policy page. An adjacent network high privileged attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. Dell Secure Connect Gateway is a secure connection gateway of Dell (Dell) in the United States. No detailed vulnerability details are currently provided
VAR-202403-0456 CVE-2024-24900 Dell's  secure connect gateway  Vulnerability in CVSS V2: 6.2
CVSS V3: 5.8
Severity: MEDIUM
Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain an improper authorization vulnerability. An adjacent network low privileged attacker could potentially exploit this vulnerability, leading to unauthorized devices added to policies. Exploitation may lead to information disclosure and unauthorized access to the system. Dell's secure connect gateway Exists in unspecified vulnerabilities.Information may be obtained and information may be tampered with. No detailed vulnerability details are currently provided
VAR-202403-0458 CVE-2024-22458 Dell's  secure connect gateway  Vulnerability in using cryptographic algorithms in CVSS V2: 2.6
CVSS V3: 3.7
Severity: LOW
Dell Secure Connect Gateway, 5.18, contains an Inadequate Encryption Strength Vulnerability. An unauthenticated network attacker could potentially exploit this vulnerability, allowing an attacker to recover plaintext from a block of ciphertext. No detailed vulnerability details are currently available
VAR-202403-0198 CVE-2024-22457 Dell's  secure connect gateway  Spoofing authentication evasion vulnerability in CVSS V2: -
CVSS V3: 7.1
Severity: HIGH
Dell Secure Connect Gateway 5.20 contains an improper authentication vulnerability during the SRS to SCG update path. A remote low privileged attacker could potentially exploit this vulnerability, leading to impersonation of the server through presenting a fake self-signed certificate and communicating with the remote server. Dell's secure connect gateway Exists in spoofing authentication evasion vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state