VARIoT IoT vulnerabilities database
VAR-202308-3024 | CVE-2023-40478 | of netgear RAX30 Out-of-bounds write vulnerability in firmware |
CVSS V2: 7.7 CVSS V3: 8.0 Severity: HIGH |
NETGEAR RAX30 Telnet CLI passwd Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the telnet CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20009. of netgear RAX30 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. NETGEAR RAX30 is a dual-band wireless router from NETGEAR
VAR-202308-3040 | CVE-2023-40479 | of netgear RAX30 in the firmware OS Command injection vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
NETGEAR RAX30 UPnP Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the UPnP service. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19704. (DoS) It may be in a state. NETGEAR RAX30 is a dual-band wireless router from NETGEAR
VAR-202308-3003 | CVE-2023-27362 | 3CX Uncontrolled Search Path Local Privilege Escalation Vulnerability |
CVSS V2: - CVSS V3: 7.0 Severity: HIGH |
3CX Uncontrolled Search Path Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of 3CX. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the configuration of OpenSSL. The product loads an OpenSSL configuration file from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-20026
VAR-202308-2794 | CVE-2023-39749 | D-Link Systems, Inc. of DAP-2660 Classic buffer overflow vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the component /adv_resource. This vulnerability is exploited via a crafted GET request. D-Link Systems, Inc. of DAP-2660 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2767 | CVE-2023-39747 | plural TP-LINK Technologies Classic buffer overflow vulnerability in the product |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at /userRpm/WlanSecurityRpm. TP-LINK Technologies of tl-wr940n v2 firmware, tl-wr941nd v5 firmware, tl-wr841n v8 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2979 | CVE-2023-39618 | TOTOLINK of X5000R Command injection vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface. TOTOLINK of X5000R Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2904 | CVE-2023-39750 | D-Link Systems, Inc. of DAP-2660 Classic buffer overflow vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the f_ipv6_enable parameter at /bsc_ipv6. This vulnerability is exploited via a crafted POST request. D-Link Systems, Inc. of DAP-2660 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2976 | CVE-2023-39745 | plural TP-LINK Technologies Classic buffer overflow vulnerability in the product |
CVSS V2: - CVSS V3: 7.5 Severity: HIGH |
TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request
VAR-202308-2939 | CVE-2023-39617 | TOTOLINK of X5000R Command injection vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function. TOTOLINK of X5000R Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2836 | CVE-2023-39786 | Shenzhen Tenda Technology Co.,Ltd. of ac8v4 Out-of-bounds write vulnerability in firmware |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the sscanf function. Shenzhen Tenda Technology Co.,Ltd. of ac8v4 An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state.
There is a buffer overflow vulnerability in Tenda AC8V4 V16.03.34.06. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202308-2864 | CVE-2023-39673 | Shenzhen Tenda Technology Co.,Ltd. of AC15 Classic buffer overflow vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered to contain a buffer overflow via the function FUN_00010e34(). Shenzhen Tenda Technology Co.,Ltd. of AC15 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2865 | CVE-2023-39666 | D-Link Systems, Inc. of DIR-842 Classic buffer overflow vulnerability in firmware |
CVSS V2: - CVSS V3: 9.8 Severity: CRITICAL |
D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered to contain multiple buffer overflows in the fgets function via the acStack_120 and acStack_220 parameters. D-Link Systems, Inc. of DIR-842 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202308-2946 | CVE-2023-34216 | Moxa Inc. of TN-5900 firmware and tn-4900 Path traversal vulnerability in firmware |
CVSS V2: 8.5 CVSS V3: 8.1 Severity: HIGH |
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability derives from insufficient input validation in the key-delete function, which could potentially allow malicious users to delete arbitrary files. Moxa Inc. of TN-5900 firmware and tn-4900 A path traversal vulnerability exists in firmware.Information is tampered with and service operation is interrupted (DoS) It may be in a state. MOXA TN-4900 is a series of industrial firewall routers produced by MOXA in China. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company
VAR-202308-2891 | CVE-2023-34213 | Moxa Inc. of TN-5900 Command injection vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 9.8 Severity: CRITICAL |
TN-5900 Series firmware versions v3.3 and prior are vulnerable to command-injection vulnerability. This vulnerability stems from insufficient input validation and improper authentication in the key-generation function, which could potentially allow malicious users to execute remote code on affected devices. Moxa Inc. of TN-5900 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MOXA TN-5900 is a series of industrial firewall routers produced by MOXA in China
VAR-202308-2816 | CVE-2023-34217 | Moxa Inc. of TN-5900 firmware and tn-4900 Path traversal vulnerability in firmware |
CVSS V2: 8.5 CVSS V3: 8.1 Severity: HIGH |
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-delete function, which could potentially allow malicious users to delete arbitrary files. Moxa Inc. of TN-5900 firmware and tn-4900 A path traversal vulnerability exists in firmware.Information is tampered with and service operation is interrupted (DoS) It may be in a state. MOXA TN-4900 is a series of industrial firewall routers produced by MOXA in China. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company
VAR-202308-2739 | CVE-2023-33237 | Moxa Inc. of TN-5900 Authentication vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
TN-5900 Series firmware version v3.3 and prior is vulnerable to improper-authentication vulnerability. This vulnerability arises from inadequate authentication measures implemented in the web API handler, allowing low-privileged APIs to execute restricted actions that only high-privileged APIs are allowed This presents a potential risk of unauthorized exploitation by malicious actors. Moxa Inc. of TN-5900 An authentication vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company.
There is an authentication error vulnerability before MOXA TN-5900 v3.3. Attackers can use this vulnerability to cause low-privileged APIs to execute only high-privileged APIs. limited operation
VAR-202308-2748 | CVE-2023-34214 | Moxa Inc. of TN-5900 firmware and tn-4900 Command injection vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 9.8 Severity: CRITICAL |
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-generation function, which could potentially allow malicious users to execute remote code on affected devices. Moxa Inc. of TN-5900 firmware and tn-4900 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MOXA TN-4900 is a series of industrial firewall routers produced by China MOXA Company. MOXA TN-5900 is a series of industrial firewall routers produced by MOXA in China
VAR-202308-2817 | CVE-2023-33238 | Moxa Inc. of TN-5900 firmware and tn-4900 Command injection vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 9.8 Severity: CRITICAL |
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from inadequate input validation in the certificate management function, which could potentially allow malicious users to execute remote code on affected devices. Moxa Inc. (DoS) It may be in a state. MOXA TN-4900 is a series of industrial firewall routers produced by MOXA in China. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company
VAR-202308-2771 | CVE-2023-34215 | Moxa Inc. of TN-5900 Command injection vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 9.8 Severity: CRITICAL |
TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation and improper authentication in the certification-generation function, which could potentially allow malicious users to execute remote code on affected devices. Moxa Inc. of TN-5900 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company
VAR-202308-2749 | CVE-2023-33239 | Moxa Inc. of TN-5900 firmware and tn-4900 Command injection vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 9.8 Severity: CRITICAL |
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from insufficient input validation in the key-generation function, which could potentially allow malicious users to execute remote code on affected devices. Moxa Inc. (DoS) It may be in a state. MOXA TN-4900 is a series of industrial firewall routers produced by MOXA in China. MOXA TN-5900 is a series of industrial firewall routers produced by China MOXA Company