VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202504-1124 CVE-2025-32856 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08595) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockBufferingSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1078 CVE-2025-32823 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-09142) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockProject' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. TeleControl Server Basic allows remote monitoring and control of devices over WAN/LAN. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1100 CVE-2025-31350 Siemens TeleControl Server Basic UpdateBufferingSettings SQL Injection Information Disclosure Vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UpdateBufferingSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. (ZDI-CAN-25918). This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens TeleControl Server Basic. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the implementation of the UpdateBufferingSettings method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1104 CVE-2025-32837 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08614) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetActiveConnectionVariables' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1110 CVE-2025-27540 Siemens TeleControl Server Basic Authenticate SQL Injection Remote Code Execution Vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: Critical
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'Authenticate' method. This could allow an unauthenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. (ZDI-CAN-25913). This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens TeleControl Server Basic. Authentication is not required to exploit this vulnerability.The specific flaw exists within the implementation of the Authenticate method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of NETWORK SERVICE. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1120 CVE-2025-32832 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08359) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockProjectUserRights' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1131 CVE-2025-32847 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08604) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockGeneralSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1121 CVE-2025-32857 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08594) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockBufferingSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1088 CVE-2025-32868 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08366) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'ExportCertificate' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1082 CVE-2025-32826 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08362) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetActiveProjects' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1130 CVE-2025-32855 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08596) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockOpcSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1105 CVE-2025-32840 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08611) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockGateway' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1101 CVE-2025-32850 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08601) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockTcmSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. TeleControl Server Basic allows remote monitoring and control of devices over WAN/LAN. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1095 CVE-2025-32842 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08609) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetUsers' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1107 CVE-2025-32839 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08612) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetGateways' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1123 CVE-2025-32848 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08603) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockSmtpSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. TeleControl Server Basic allows remote monitoring and control of devices over WAN/LAN. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1111 CVE-2025-32843 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08608) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockUser' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. TeleControl Server Basic allows remote monitoring and control of devices over WAN/LAN. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1138 CVE-2025-30003 Siemens TeleControl Server Basic UpdateProjectConnections SQL Injection Information Disclosure Vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UpdateProjectConnections' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. (ZDI-CAN-25910). This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens TeleControl Server Basic. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the implementation of the UpdateProjectConnections method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker could leverage this vulnerability to disclose stored credentials, leading to further compromise. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1076 CVE-2025-32864 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08369) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. Siemens TeleControl Server Basic is an industrial remote controller of Siemens, Germany. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions
VAR-202504-1126 CVE-2025-32854 Siemens TeleControl Server Basic SQL Injection Vulnerability (CNVD-2025-08597) CVSS V2: 9.0
CVSS V3: 8.8
Severity: High
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockOpcSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. TeleControl Server Basic allows remote monitoring and control of devices over WAN/LAN. Siemens TeleControl Server Basic versions prior to v3.1.2.2 have multiple SQL injection vulnerabilities that can be exploited by attackers to read and write the application's database, causing a denial of service and executing code in the operating system shell with limited "NT AUTHORITYNetworkService" permissions