VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202407-0704 CVE-2024-39601 Multiple SICAM products lack authentication vulnerabilities for key functions CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). Affected devices allow a remote authenticated user or an unauthenticated user with physical access to downgrade the firmware of the device. This could allow an attacker to downgrade the device to older versions with known vulnerabilities. SICAM 8 Power automation platform is a universal, all-in-one hardware and software-based solution for all applications in the power supply sector. SICAM A8000 RTUs are modular devices for remote control and automation applications in all energy supply sectors. SICAM EGS is the gateway for local substations in distribution networks
VAR-202407-0705 CVE-2024-37998 Unauthenticated password reset vulnerability in multiple SICAM products CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V5.40), SICORE Base system (All versions < V1.4.0). The password of administrative accounts of the affected applications can be reset without requiring the knowledge of the current password, given the auto login is enabled. This could allow an unauthorized attacker to obtain administrative access of the affected applications. SICAM 8 Power automation platform is a universal, all-in-one hardware and software-based solution for all applications in the power supply sector. SICAM A8000 RTUs are modular devices for remote control and automation applications in all energy supply sectors. SICAM EGS is a gateway for local substations in distribution networks
VAR-202407-0795 CVE-2024-6965 Tenda O3 fromVirtualSet function buffer overflow vulnerability (CNVD-2024-33692) CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability has been found in Tenda O3 1.0.0.10 and classified as critical. Affected by this vulnerability is the function fromVirtualSet. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272119. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda O3 is an outdoor wireless bridge of China's Tenda Company. Tenda O3 has a security vulnerability, which is caused by the operation of the parameters ip/localPort/public Port/app in the fromVirtualSet function, which will cause a stack-based buffer overflow. No detailed vulnerability details are currently provided
VAR-202407-0692 CVE-2024-6963 Tenda O3 formexeCommand function buffer overflow vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability, which was classified as critical, has been found in Tenda O3 1.0.0.10. This issue affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272117 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda O3 is an outdoor wireless bridge from China's Tenda company. No detailed vulnerability details are currently provided
VAR-202407-0779 CVE-2024-35338 Tenda  of  i29  Vulnerability related to use of hardcoded credentials in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
Tenda i29V1.0 V1.0.0.5 was discovered to contain a hardcoded password for root. Tenda of i29 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-0778 CVE-2024-33182 Tenda  of  AC18  Out-of-bounds write vulnerability in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/addWifiMacFilter. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-0745 CVE-2024-33180 Tenda  of  AC18  Out-of-bounds write vulnerability in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202407-1740 No CVE Beijing Xingwang Ruijie Network Technology Co., Ltd. NBR6135-E has a command execution vulnerability CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
NBR6135-E is a router. Beijing Xingwang Ruijie Network Technology Co., Ltd. NBR6135-E has a command execution vulnerability, and attackers can exploit the vulnerability to execute commands.
VAR-202407-0234 CVE-2024-39883 Delta Electronics CNCSoft-G2 DPAX File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company
VAR-202407-0235 CVE-2024-39882 Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company
VAR-202407-0232 CVE-2024-39881 Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company
VAR-202407-0233 CVE-2024-39880 Delta Electronics CNCSoft-G2 DPAX File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company
VAR-202407-0139 CVE-2024-39876 Siemens SINEMA Remote Connect Server has an unspecified vulnerability (CNVD-2024-31245) CVSS V2: 2.1
CVSS V3: 4.0
Severity: MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected applications do not properly handle log rotation. This could allow an unauthenticated remote attacker to cause a denial of service condition through resource exhaustion on the device. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0140 CVE-2024-39875 Siemens SINEMA Remote Connect Server critical resource permissions incorrectly assigned vulnerability CVSS V2: 5.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected application allows authenticated, low privilege users with the 'Manage own remote connections' permission to retrieve details about other users and group memberships. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0135 CVE-2024-39874 Siemens SINEMA Remote Connect Server has an unspecified vulnerability (CNVD-2024-31247) CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected application does not properly implement brute force protection against user credentials in its Client Communication component. This could allow an attacker to learn user credentials that are vulnerable to brute force attacks. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0134 CVE-2024-39873 Siemens SINEMA Remote Connect Server has an unspecified vulnerability (CNVD-2024-31248) CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected application does not properly implement brute force protection against user credentials in its web API. This could allow an attacker to learn user credentials that are vulnerable to brute force attacks. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0144 CVE-2024-39872 Siemens SINEMA Remote Connect Server has an unspecified vulnerability (CNVD-2024-31249) CVSS V2: 8.5
CVSS V3: 9.6
Severity: CRITICAL
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected application does not properly assign rights to temporary files created during its update process. This could allow an authenticated attacker with the 'Manage firmware updates' role to escalate their privileges on the underlying OS level. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks. Attackers can exploit this vulnerability to escalate their permissions at the underlying operating system level
VAR-202407-0142 CVE-2024-39871 Siemens SINEMA Remote Connect Server Improper Authorization Vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected applications do not properly separate the rights to edit device settings and to edit settings for communication relations. This could allow an authenticated attacker with the permission to manage devices to gain access to participant groups that the attacked does not belong to. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0146 CVE-2024-39870 Siemens SINEMA Remote Connect Server has an unspecified vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The affected applications can be configured to allow users to manage own users. A local authenticated user with this privilege could use this modify users outside of their own scope as well as to escalate privileges. The platform is mainly used for remote access, maintenance, control and diagnosis of underlying networks
VAR-202407-0145 CVE-2024-39869 Siemens SINEMA Remote Connect Server Improper Exception or Abnormal Condition Check Vulnerability CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected products allow to upload certificates. An authenticated attacker could upload a crafted certificates leading to a permanent denial-of-service situation. In order to recover from such an attack, the offending certificate needs to be removed manually. The platform is mainly used for remote access, maintenance, control and diagnosis of the underlying network. Siemens SINEMA Remote Connect Server has an abnormal or improper abnormal situation check vulnerability, which can be exploited by attackers to upload carefully crafted certificates, resulting in permanent denial of service