VARIoT IoT vulnerabilities database

VAR-202405-0106 | CVE-2024-34032 | Delta Electronics, INC. of DIAEnergie In SQL Injection vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
Delta Electronics DIAEnergie is vulnerable to an SQL injection vulnerability that exists in the GetDIACloudList endpoint. An authenticated attacker can exploit this issue to potentially compromise the system on which DIAEnergie is deployed. Delta Electronics, INC. of DIAEnergie for, SQL There is an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202405-0008 | CVE-2024-32638 | Apache Software Foundation of APISIX In HTTP Request Smuggling Vulnerability |
CVSS V2: - CVSS V3: 6.3 Severity: MEDIUM |
Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in Apache APISIX when using `forward-auth` plugin.This issue affects Apache APISIX: from 3.8.0, 3.9.0.
Users are recommended to upgrade to version 3.8.1, 3.9.1 or higher, which fixes the issue. Apache Software Foundation of APISIX for, HTTP There is a vulnerability related to request smuggling.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202405-1505 | No CVE | Beijing Xingwang Ruijie Network Technology Co., Ltd. EG2000UE has a command execution vulnerability (CNVD-2024-18958) |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
EG2000UE is a gateway product.
Beijing Xingwang Ruijie Network Technology Co., Ltd. EG2000UE has a command execution vulnerability, which can be exploited by attackers to execute arbitrary commands.
VAR-202405-1330 | CVE-2024-20376 | Cisco IP Phone Denial of Service Vulnerability (CNVD-2024-41620) |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to cause the affected device to reload. Cisco IP Phone is a hardware device of Cisco, an IP phone that provides calling functions
VAR-202405-1409 | CVE-2024-33820 | TOTOLINK of A3002R Classic buffer overflow vulnerability in firmware |
CVSS V2: - CVSS V3: 7.5 Severity: HIGH |
Totolink AC1200 Wireless Dual Band Gigabit Router A3002R_V4 Firmware V4.0.0-B20230531.1404 is vulnerable to Buffer Overflow via the formWlEncrypt function of the boa server. Specifically, they exploit the length of the wlan_ssid field triggers the overflow. TOTOLINK of A3002R Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202405-0009 | CVE-2023-47166 | Milesight Technology of ur32l Firmware authorization vulnerability |
CVSS V2: - CVSS V3: 8.8 Severity: HIGH |
A firmware update vulnerability exists in the luci2-io file-import functionality of Milesight UR32L v32.3.0.7-r2. A specially crafted network request can lead to arbitrary firmware update. An attacker can send a network request to trigger this vulnerability. Milesight Technology of ur32l The firmware contains an authorization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202405-0485 | CVE-2024-33835 | Shenzhen Tenda Technology Co.,Ltd. of AC18 Out-of-bounds write vulnerability in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the remoteIp parameter from formSetSafeWanWebMan function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Attackers can exploit this vulnerability to remotely execute arbitrary code and control the affected device
VAR-202404-2634 | CVE-2024-2617 | Hitachi Energy RTU500 series CMU Firmware has an unspecified vulnerability (CNVD-2025-02734) |
CVSS V2: 10.0 CVSS V3: 7.2 Severity: HIGH |
A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a
malicious actor successfully exploits this vulnerability, they
could use it to update the RTU500 with unsigned firmware. RTU500 is a series of industrial control components of Hitachi, Japan, mainly used in industrial control systems.
Hitachi Energy RTU500 series CMU Firmware has a security vulnerability that can be exploited by attackers to bypass security updates
VAR-202404-2329 | CVE-2023-46304 | Vtiger of Vtiger CRM Injection vulnerability in |
CVSS V2: - CVSS V3: 8.1 Severity: HIGH |
modules/Users/models/Module.php in Vtiger CRM 7.5.0 allows a remote authenticated attacker to run arbitrary PHP code because an unprotected endpoint allows them to write this code to the config.inc.php file (executed on every page load). Vtiger of Vtiger CRM There is an injection vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202404-2497 | CVE-2024-33345 | D-Link Systems, Inc. of DIR-823G in the firmware NULL Pointer dereference vulnerability |
CVSS V2: - CVSS V3: 6.5 Severity: MEDIUM |
D-Link DIR-823G A1V1.0.2B05 was found to contain a Null-pointer dereference in the main function of upload_firmware.cgi, which allows remote attackers to cause a Denial of Service (DoS) via a crafted input. D-Link Systems, Inc. of DIR-823G The firmware has NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state
VAR-202404-2116 | CVE-2024-4291 | Shenzhen Tenda Technology Co.,Ltd. of A301 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as critical. This issue affects the function formAddMacfilterRule of the file /goform/setBlackRule. The manipulation of the argument deviceList leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-262223. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of A301 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2093 | CVE-2024-4252 | Shenzhen Tenda Technology Co.,Ltd. of i22 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability classified as critical has been found in Tenda i22 1.0.0.3(4687). This affects the function formSetUrlFilterRule. The manipulation of the argument groupIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-262143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i22 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2104 | CVE-2024-4251 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been rated as critical. Affected by this issue is the function fromDhcpSetSer of the file /goform/DhcpSetSe. The manipulation of the argument dhcpStartIp/dhcpEndIp/dhcpGw/dhcpMask/dhcpLeaseTime/dhcpDns1/dhcpDns2 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-262142 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are currently provided
VAR-202404-2094 | CVE-2024-4250 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. Affected by this vulnerability is the function formwrlSSIDset of the file /goform/wifiSSIDset. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262141 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2100 | CVE-2024-4249 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. Affected is the function formwrlSSIDget of the file /goform/wifiSSIDget. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262140. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2194 | CVE-2024-25048 | IBM of IBM MQ Appliance Heap-based buffer overflow vulnerability in |
CVSS V2: 7.1 CVSS V3: 7.5 Severity: HIGH |
IBM MQ Appliance 9.3 CD and LTS are vulnerable to a heap-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could overflow a buffer and execute arbitrary code on the system or cause the server to crash. IBM X-Force ID: 283137. (DoS) It may be in a state. IBM MQ Appliance is an all-in-one device for rapid deployment of enterprise-level messaging middleware
VAR-202404-2111 | CVE-2024-4248 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. This issue affects the function formQosManage_user. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-262139. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2089 | CVE-2024-4247 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. This vulnerability affects the function formQosManage_auto. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack can be initiated remotely. VDB-262138 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2097 | CVE-2024-4246 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656). This affects the function formQosManageDouble_auto. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The identifier VDB-262137 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present
VAR-202404-2112 | CVE-2024-4245 | Shenzhen Tenda Technology Co.,Ltd. of i21 Out-of-bounds write vulnerability in firmware |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4656). Affected by this issue is the function formQosManageDouble_user. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack may be launched remotely. The identifier of this vulnerability is VDB-262136. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i21 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. No detailed vulnerability details are provided at present