VARIoT IoT vulnerabilities database

VAR-202506-2999 | No CVE | H3C Magic NX15000 has a denial of service vulnerability |
CVSS V2: 4.9 CVSS V3: - Severity: MEDIUM |
H3C Magic NX15000 is a 10G Wi-Fi 6 router.
H3C Magic NX15000 of H3C Technologies Co., Ltd. has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service.
VAR-202506-2185 | No CVE | Xerox Corporation's products have unauthorized access vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Xerox Corporation is a long-established American multinational company, originally known for its copier technology, and has now transformed into a digital and document solution provider, with businesses covering printers, scanners, digital printing systems, and document management services.
Many products of Xerox Corporation have unauthorized access vulnerabilities, which attackers can exploit to obtain sensitive information.
VAR-202506-1775 | No CVE | SAMSUNG SL-M38230ND has unauthorized access vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
SAMSUNG is a multinational company from South Korea, with businesses in electronics, finance, machinery, chemistry and many other fields.
SAMSUNG SL-M38230ND has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202506-0633 | CVE-2025-49385 | Trend Micro Maximum Security Platinum Host Service Link Following Local Privilege Escalation Vulnerability |
CVSS V2: - CVSS V3: 7.8 Severity: HIGH |
Trend Micro Security 17.8 (Consumer) is vulnerable to a link following local privilege escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the Platinum Host Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM
VAR-202506-2792 | No CVE | Tatung World Technology Co., Ltd. Tatung lOT Edge Setting has a command execution vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Tatung World Technology Co., Ltd. has two main entities: one is a listed company headquartered in Taiwan, China (established in 2000), and the other is a newly established company located in Hunan (established in 2025). The Taiwanese company focuses on telecommunications and system integration services and ranks among the top five system integrators in Taiwan; the Hunan company focuses on computer system security and biotechnology.
Tatung World Technology Co., Ltd. Tatung lOT Edge Setting has a command execution vulnerability, which can be exploited by attackers to execute arbitrary code.
VAR-202506-1049 | CVE-2025-46035 | Shenzhen Tenda Technology Co.,Ltd. of AC6 Classic buffer overflow vulnerability in firmware |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Buffer Overflow vulnerability in Tenda AC6 v.15.03.05.16 allows a remote attacker to cause a denial of service via the oversized schedStartTime and schedEndTime parameters in an unauthenticated HTTP GET request to the /goform/openSchedWifi endpoint. Shenzhen Tenda Technology Co.,Ltd. of AC6 Firmware has a classic buffer overflow vulnerability.Information may be obtained. The vulnerability is caused by the failure of the schedStartTime and schedEndTime parameters in the /goform/openSchedWifi endpoint to correctly verify the length of the input data. No detailed vulnerability details are currently provided
VAR-202506-0623 | CVE-2025-5823 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial Serial Number Exposed Dangerous Method Information Disclosure Vulnerability |
CVSS V2: 6.8 CVSS V3: 4.9 Severity: MEDIUM |
Autel MaxiCharger AC Wallbox Commercial Serial Number Exposed Dangerous Method Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Autel MaxiCharger AC Wallbox Commercial EV chargers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the implementation of the Autel Technician API. The issue results from an exposed dangerous method. An attacker can leverage this vulnerability to disclose credentials, leading to further compromise. Was ZDI-CAN-26351. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company
VAR-202506-0665 | CVE-2025-5476 | Sony Corporation's XAV-AX8500 Isolation or classification vulnerabilities in firmware |
CVSS V2: 5.8 CVSS V3: 6.3 Severity: MEDIUM |
Sony XAV-AX8500 Bluetooth Improper Isolation Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of ACL-U links. The issue results from the lack of L2CAP channel isolation. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26284. Sony Corporation's XAV-AX8500 The firmware contains a containment or classification vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions
VAR-202506-0614 | CVE-2025-5475 | Sony Corporation's XAV-AX8500 Integer overflow vulnerability in firmware |
CVSS V2: 6.8 CVSS V3: 7.5 Severity: HIGH |
Sony XAV-AX8500 Bluetooth Packet Handling Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of Bluetooth packets. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the elysian-bt-service process. Was ZDI-CAN-26283. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions
VAR-202506-0579 | CVE-2025-5479 | Sony Corporation's XAV-AX8500 Heap-based buffer overflow vulnerability in firmware |
CVSS V2: 6.8 CVSS V3: 7.5 Severity: HIGH |
Sony XAV-AX8500 Bluetooth AVCTP Protocol Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth AVCTP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26290. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions
VAR-202506-0616 | CVE-2025-5829 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial autocharge Stack-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 8.3 CVSS V3: 6.8 Severity: MEDIUM |
Autel MaxiCharger AC Wallbox Commercial autocharge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected affected installations of Autel MaxiCharger AC Wallbox Commercial EV chargers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of JSON messages. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26330. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company. The vulnerability is caused by the JSON message failing to properly validate the length of the input data
VAR-202506-0627 | CVE-2025-5825 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial Firmware Downgrade Remote Code Execution Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.5 Severity: HIGH |
Autel MaxiCharger AC Wallbox Commercial Firmware Downgrade Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Wallbox Commercial charging stations. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the firmware update process. The issue results from the lack of proper validation of a firmware image before using it to perform an upgrade. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the device. Was ZDI-CAN-26354. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company
VAR-202506-0617 | CVE-2025-5828 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial wLength Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 6.8 Severity: MEDIUM |
Autel MaxiCharger AC Wallbox Commercial wLength Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Wallbox Commercial EV chargers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of USB frame packets. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26328. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company. The vulnerability is caused by the USB frame packet failing to correctly verify the length of the input data
VAR-202506-0608 | CVE-2025-5478 | Sony Corporation's XAV-AX8500 Integer overflow vulnerability in firmware |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
Sony XAV-AX8500 Bluetooth SDP Protocol Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sony XAV-AX8500 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth SDP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26288. Sony Corporation's XAV-AX8500 An integer overflow vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions.
SONY XAV-AX8500 has an input validation error vulnerability
VAR-202506-0580 | CVE-2025-5822 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial Technician API Incorrect Authorization Privilege Escalation Vulnerability |
CVSS V2: 7.5 CVSS V3: 7.1 Severity: HIGH |
Autel MaxiCharger AC Wallbox Commercial Technician API Incorrect Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of Autel MaxiCharger AC Wallbox Commercial charging stations. An attacker must first obtain a low-privileged authorization token in order to exploit this vulnerability.
The specific flaw exists within the implementation of the Autel Technician API. The issue results from incorrect authorization. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. Was ZDI-CAN-26325. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company
VAR-202506-3002 | No CVE | H3C Magic NX15000 of H3C Technologies Co., Ltd. has an unauthorized access vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
H3C Magic NX15000 is a 10G Wi-Fi 6 router.
H3C Magic NX15000 of H3C Technologies Co., Ltd. has an unauthorized access vulnerability that can be exploited by attackers to obtain sensitive information.
VAR-202506-0598 | CVE-2025-5477 | Sony Corporation's XAV-AX8500 Heap-based buffer overflow vulnerability in firmware |
CVSS V2: 6.8 CVSS V3: 7.5 Severity: HIGH |
Sony XAV-AX8500 Bluetooth L2CAP Protocol Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the implementation of the Bluetooth L2CAP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the elysian-bt-service process. Was ZDI-CAN-26286. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions
VAR-202506-0599 | CVE-2025-5830 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial DLB_SlaveRegister Heap-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
Autel MaxiCharger AC Wallbox Commercial DLB_SlaveRegister Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Wallbox Commercial EV chargers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of DLB_SlaveRegister messages. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26327. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, USA. The vulnerability is caused by the DLB_SlaveRegister message failing to properly verify the length of the input data
VAR-202506-0586 | CVE-2025-6678 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial PIN Missing Authentication Information Disclosure Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Autel MaxiCharger AC Wallbox Commercial PIN Missing Authentication Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Autel MaxiCharger AC Wallbox Commercial charging stations. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the Pile API. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose credentials, leading to further compromise. Was ZDI-CAN-26352. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company
VAR-202506-0609 | CVE-2025-5826 | (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial ble_process_esp32_msg Misinterpretation of Input Vulnerability |
CVSS V2: 5.8 CVSS V3: 6.3 Severity: MEDIUM |
Autel MaxiCharger AC Wallbox Commercial ble_process_esp32_msg Misinterpretation of Input Vulnerability. This vulnerability allows network-adjacent attackers to inject arbitrary AT commands on affected installations of Autel MaxiCharger AC Wallbox Commercial charging stations. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the ble_process_esp32_msg function. The issue results from misinterpretation of input data. An attacker can leverage this vulnerability to execute AT commands in the context of the device. Was ZDI-CAN-26368. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, an American company