VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202403-1239 CVE-2024-21912 Rockwell Automation Arena Simulation Software Arbitrary Code Execution Vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
An arbitrary code execution vulnerability in Rockwell Automation Arena Simulation could let a malicious user insert unauthorized code into the software. This is done by writing beyond the designated memory area, which causes an access violation. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor
VAR-202403-2344 CVE-2024-2427 Rockwell Automation PowerFlex 527 Denial of Service Vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A denial-of-service vulnerability exists in the Rockwell Automation PowerFlex® 527 due to improper traffic throttling in the device. If multiple data packets are sent to the device repeatedly the device will crash and require a manual restart to recover. Rockwell Automation PowerFlex 527 is an adjustable AC frequency converter from the American company Rockwell Automation. An attacker can exploit this vulnerability to cause the device to crash
VAR-202403-2157 CVE-2024-2426 Rockwell Automation PowerFlex 527 Input Validation Error Vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A denial-of-service vulnerability exists in the Rockwell Automation PowerFlex® 527 due to improper input validation in the device. If exploited, a disruption in the CIP communication will occur and a manual restart will be required by the user to recover it. Rockwell Automation PowerFlex 525 is an adjustable AC inverter from Rockwell Automation, USA
VAR-202403-0926 CVE-2024-2856 Shenzhen Tenda Technology Co.,Ltd.  of  AC10  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC10 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the timeZone parameter in the fromSetSysTime method of the /goform/SetSysTimeCfg page failing to correctly verify the length of the input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202403-0918 CVE-2024-2855 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15.03.20. Affected by this vulnerability is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257779. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0889 CVE-2024-2854 Shenzhen Tenda Technology Co.,Ltd.  of  AC18  in the firmware  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: CRITICAL
A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC18 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0882 CVE-2024-2853 Shenzhen Tenda Technology Co.,Ltd.  of  ac10u  in the firmware  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: CRITICAL
A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as critical. This issue affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257777 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of ac10u The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. There is an operating system command injection vulnerability in the Tenda AC10U 15.03.06.48 version. The vulnerability is caused by the usbName parameter in the formSetSambaConf method of the /goform/setsambacfg page failing to properly filter special characters and commands in the constructed command. Attackers can exploit this vulnerability to cause arbitrary command execution
VAR-202403-0883 CVE-2024-2852 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This firmware has multiple functions and features, providing powerful network management and security protection functions. Tenda AC15 firmware has a stack buffer overflow vulnerability. An attacker can exploit this vulnerability to cause the system to be controlled by the attacker
VAR-202403-0912 CVE-2024-2851 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  in the firmware  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257775. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of AC15 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0927 CVE-2024-2850 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.05.18 and classified as critical. Affected by this issue is the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257774 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0813 CVE-2024-2817 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Cross-site request forgery vulnerability in firmware CVSS V2: 5.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability, which was classified as problematic, has been found in Tenda AC15 15.03.05.18. Affected by this issue is the function fromSysToolRestoreSet of the file /goform/SysToolRestoreSet. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257672. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd
VAR-202403-0814 CVE-2024-2816 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Cross-site request forgery vulnerability in firmware CVSS V2: 5.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability classified as problematic was found in Tenda AC15 15.03.05.18. Affected by this vulnerability is the function fromSysToolReboot of the file /goform/SysToolReboot. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257671. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd
VAR-202403-0791 CVE-2024-2815 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability classified as critical has been found in Tenda AC15 15.03.20_multi. Affected is the function R7WebsSecurityHandler of the file /goform/execCommand of the component Cookie Handler. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257670 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0815 CVE-2024-2814 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Firmware vulnerabilities CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.20_multi. It has been rated as critical. This issue affects the function fromDhcpListClient of the file /goform/DhcpListClient. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257669 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of AC15 There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0831 CVE-2024-2813 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function form_fast_setting_wifi_set of the file /goform/fast_setting_wifi_set. The manipulation of the argument ssid leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257668. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0920 CVE-2024-2812 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  in the firmware  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 6.3
Severity: HIGH
A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257667. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of AC15 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0816 CVE-2024-2811 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability was found in Tenda AC15 15.03.20_multi and classified as critical. Affected by this issue is the function formWifiWpsStart of the file /goform/WifiWpsStart. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257666 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0865 CVE-2024-2810 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability has been found in Tenda AC15 15.03.05.18/15.03.20_multi and classified as critical. Affected by this vulnerability is the function formWifiWpsOOB of the file /goform/WifiWpsOOB. The manipulation of the argument index leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257665 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0832 CVE-2024-2809 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15.03.20_multi. Affected is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257664. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202403-0930 CVE-2024-2808 Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Stack-based buffer overflow vulnerability in firmware CVSS V2: 9.0
CVSS V3: 8.8
Severity: CRITICAL
A vulnerability, which was classified as critical, has been found in Tenda AC15 15.03.05.18/15.03.20_multi. This issue affects the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257663. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC15 A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state