VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202506-0628 CVE-2025-5824 (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial Origin Validation Error Authentication Bypass Vulnerability CVSS V2: 4.3
CVSS V3: 5.0
Severity: MEDIUM
Autel MaxiCharger AC Wallbox Commercial Origin Validation Error Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Autel MaxiCharger AC Wallbox Commercial. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability. The specific flaw exists within the handling of bluetooth pairing requests. The issue results from insufficient validation of the origin of commands. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26353. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, a US company
VAR-202506-0598 CVE-2025-5477 Sony Corporation's  XAV-AX8500  Heap-based buffer overflow vulnerability in firmware CVSS V2: 6.8
CVSS V3: 7.5
Severity: HIGH
Sony XAV-AX8500 Bluetooth L2CAP Protocol Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of the Bluetooth L2CAP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the elysian-bt-service process. Was ZDI-CAN-26286. (DoS) It may be in a state. SONY XAV-AX8500 is a car AV receiver with enhanced functions
VAR-202506-0599 CVE-2025-5830 (Pwn2Own) Autel MaxiCharger AC Wallbox Commercial DLB_SlaveRegister Heap-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 8.3
CVSS V3: 8.8
Severity: HIGH
Autel MaxiCharger AC Wallbox Commercial DLB_SlaveRegister Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Wallbox Commercial EV chargers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DLB_SlaveRegister messages. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26327. Autel MaxiCharger AC Wallbox Commercial is a smart AI electric vehicle charger from Autel, USA. The vulnerability is caused by the DLB_SlaveRegister message failing to properly verify the length of the input data
VAR-202506-0573 CVE-2025-5978 Shenzhen Tenda Technology Co.,Ltd.  of  FH1202  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in Tenda FH1202 1.2.0.14. It has been classified as critical. Affected is the function fromVirtualSer of the file /goform/VirtualSer. The manipulation of the argument page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. of FH1202 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Attackers can exploit this vulnerability to remotely execute arbitrary code
VAR-202506-0630 CVE-2025-5969 D-Link Systems, Inc.  of  DIR-632  Buffer error vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been found in D-Link DIR-632 FW103B08 and classified as critical. Affected by this vulnerability is the function FUN_00425fd8 of the file /biurl_grou of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DIR-632 The firmware contains a buffer error vulnerability and a stack-based buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DIR-632 is a router of D-Link, a Chinese company. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202506-0483 CVE-2025-5743 Schneider Electric EVLink WallBox OS Command Injection Vulnerability CVSS V2: 6.8
CVSS V3: 5.5
Severity: High
CWE-78: I Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that could cause remote control over the charging station when an authenticated user modifies configuration parameters on the web server. Schneider Electric EVLink WallBox is a home charging station from Schneider Electric of France. Schneider Electric EVLink WallBox has an operating system command injection vulnerability. Attackers can exploit this vulnerability to remotely control the charging station
VAR-202506-0482 CVE-2025-5742 Schneider Electric EVLink WallBox Cross-Site Scripting Vulnerability CVSS V2: 5.5
CVSS V3: 5.4
Severity: Medium
CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability exists when an authenticated user modifies configuration parameters on the web server. Schneider Electric EVLink WallBox is a home charging station from Schneider Electric of France. No detailed vulnerability details are currently provided
VAR-202506-0484 CVE-2025-5741 Schneider Electric EVLink WallBox Path Traversal Vulnerability (CNVD-2025-15345) CVSS V2: 6.1
CVSS V3: 4.9
Severity: Medium
CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file reads from the charging station. The exploitation of this vulnerability does require an authenticated session of the web server. Schneider Electric EVLink WallBox is a home charging station from Schneider Electric of France. Attackers can exploit this vulnerability to cause arbitrary file reading
VAR-202506-0485 CVE-2025-5740 Schneider Electric EVLink WallBox Path Traversal Vulnerability CVSS V2: 8.3
CVSS V3: 7.2
Severity: High
CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file writes when an unauthenticated user on the web server manipulates file path. Schneider Electric EVLink WallBox is a home charging station from Schneider Electric of France
VAR-202506-0444 CVE-2025-3905 Schneider Electric Modicon Controllers Cross-Site Scripting Vulnerability (CNVD-2025-15353) CVSS V2: 5.5
CVSS V3: 5.4
Severity: Medium
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists impacting PLC system variables that could cause an unvalidated data injected by authenticated malicious user leading to modify or read data in a victim’s browser. Schneider Electric Modicon Controllers is a series of Modicon series programmable logic controllers from Schneider Electric of France
VAR-202506-0441 CVE-2025-3899 Schneider Electric Modicon Controllers Cross-Site Scripting Vulnerability CVSS V2: 5.5
CVSS V3: 5.4
Severity: Medium
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists in Certificates page on Webserver that could cause an unvalidated data injected by authenticated malicious user leading to modify or read data in a victim’s browser. Schneider Electric Modicon Controllers is a series of Modicon series programmable logic controllers from Schneider Electric of France
VAR-202506-0445 CVE-2025-3898 Schneider Electric Modicon Controllers Input Validation Error Vulnerability (CNVD-2025-15352) CVSS V2: 6.8
CVSS V3: 6.5
Severity: High
CWE-20: Improper Input Validation vulnerability exists that could cause Denial of Service when an authenticated malicious user sends HTTPS request containing invalid data type to the webserver. Schneider Electric Modicon Controllers is a series of Modicon series programmable logic controllers from Schneider Electric of France. Schneider Electric Modicon Controllers has an input validation error vulnerability. The vulnerability is caused by improper input validation. Attackers can exploit this vulnerability to cause a denial of service
VAR-202506-0443 CVE-2025-3117 Schneider Electric Modicon Controllers Cross-Site Scripting Vulnerability (CNVD-2025-15351) CVSS V2: 5.5
CVSS V3: 5.4
Severity: Medium
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists impacting configuration file paths that could cause an unvalidated data injected by authenticated malicious user leading to modify or read data in a victim’s browser. Schneider Electric Modicon Controllers is a series of Modicon series programmable logic controllers from Schneider Electric of France
VAR-202506-0440 CVE-2025-3116 Schneider Electric Modicon Controllers Input Validation Error Vulnerability CVSS V2: 6.8
CVSS V3: 6.5
Severity: High
CWE-20: Improper Input Validation vulnerability exists that could cause Denial of Service when an authenticated malicious user sends special malformed HTTPS request containing improper formatted body data to the controller. Schneider Electric Modicon Controllers is a series of Modicon series programmable logic controllers from Schneider Electric of France. Schneider Electric Modicon Controllers has an input validation error vulnerability. The vulnerability is caused by improper input validation. Attackers can exploit this vulnerability to cause a denial of service
VAR-202506-0442 CVE-2025-3112 Schneider Electric Modicon Controllers Resource Management Error Vulnerability CVSS V2: 6.8
CVSS V3: 6.5
Severity: High
CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause Denial of Service when an authenticated malicious user sends manipulated HTTPS Content-Length header to the webserver. Schneider Electric Modicon Controllers are a series of Modicon series programmable logic controllers from Schneider Electric of France. Schneider Electric Modicon Controllers have a resource management error vulnerability, which is caused by uncontrolled resource consumption. Attackers can exploit this vulnerability to cause a denial of service
VAR-202506-0506 CVE-2025-5934 of netgear  EX3700  Out-of-bounds write vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in Netgear EX3700 up to 1.0.0.88. It has been classified as critical. Affected is the function sub_41619C of the file /mtd. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.0.98 is able to address this issue. It is recommended to upgrade the affected component. This vulnerability only affects products that are no longer supported by the maintainer. of netgear EX3700 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. NETGEAR EX3700 is a dual-band wireless access point with a maximum transmission rate of 750Mbps. The vulnerability is caused by the lack of proper validation of user-supplied data in the function sub_41619C in the file /mtd. Attackers can exploit this vulnerability to cause a read beyond the end of the allocated buffer
VAR-202506-0539 CVE-2025-5912 D-Link Systems, Inc.  of  DIR-632  Buffer error vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in D-Link DIR-632 FW103B08. It has been declared as critical. This vulnerability affects the function do_file of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DIR-632 The firmware contains a buffer error vulnerability and a stack-based buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DIR-632 is a wireless router for small businesses and SOHO users. It supports IEEE 802.11n and IEEE 802.11g wireless standards, has a maximum theoretical transmission rate of 300Mbps, and is equipped with 8 10/100Mbps LAN ports. No detailed vulnerability details are currently provided
VAR-202506-0531 CVE-2025-5911 TOTOLINK  of  ex1200t  Classic buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability was found in TOTOLINK EX1200T up to 4.1.2cu.5232_B20210713 and classified as critical. Affected by this issue is some unknown functionality of the file /boafrm/formDMZ of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. TOTOLINK of ex1200t Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK EX1200T is a Wi-Fi range extender from China's TOTOLINK Electronics. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202506-0487 CVE-2025-5910 TOTOLINK  of  ex1200t  Classic buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been found in TOTOLINK EX1200T up to 4.1.2cu.5232_B20210713 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /boafrm/formWsc of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. TOTOLINK of ex1200t Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK EX1200T is a Wi-Fi range extender from China's TOTOLINK Electronics. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202506-0520 CVE-2025-5909 TOTOLINK  of  ex1200t  Classic buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200T up to 4.1.2cu.5232_B20210713. Affected is an unknown function of the file /boafrm/formReflashClientTbl of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. TOTOLINK of ex1200t Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK EX1200T is a wireless router produced by China's TOTOLINK Electronics. Attackers can exploit this vulnerability to execute arbitrary code