VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202501-3603 CVE-2025-20014 mySCADA myPRO Command Injection Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: 9.8
Severity: Critical
mySCADA myPRO does not properly neutralize POST requests sent to a specific port with version information. This vulnerability could be exploited by an attacker to execute arbitrary commands on the affected system. Authentication is not required to exploit this vulnerability.The specific flaw exists within the web service, which listens on TCP port 34022 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call
VAR-202501-4304 CVE-2024-48852 ABB FLXeon Log Information Disclosure Vulnerability CVSS V2: 9.7
CVSS V3: 9.4
Severity: Medium
Insertion of Sensitive Information into Log File vulnerability observed in FLEXON. Some information may be improperly disclosed through https access. This issue affects FLXEON through <= 9.3.4. ABB FLXeon is a series of controllers from Swiss company ABB
VAR-202501-4245 CVE-2024-48849 ABB FLXeon Security Bypass Vulnerability CVSS V2: 9.7
CVSS V3: 9.4
Severity: High
Missing Origin Validation in WebSockets vulnerability in FLXEON. Session management was not sufficient to prevent unauthorized HTTPS requests.  This issue affects FLXEON: through <= 9.3.4. ABB FLXeon is a series of controllers from Swiss company ABB. No detailed vulnerability details are available at this time
VAR-202501-3666 CVE-2025-24085 Freed memory usage vulnerability in multiple Apple products CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2. iPadOS , iOS , macOS Multiple Apple products contain a freed memory usage vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. VisionOS is an AR glasses system released by Apple at the 2023 Apple Worldwide Developers Conference on June 6, 2023. Apple Vision Pro will be equipped with this system for the first time. tvOS is a TV operating system developed by Apple based on iOS. watchOS is a watch operating system developed by Apple based on iOS for use on Apple Watch. iPadOS‌ is a mobile operating system developed by Apple for iPad devices. It is developed based on iOS and is optimized specifically for iPad. macOS is an operating system developed by Apple that runs on Macintosh computers. ‌ Many Apple products have a memory release and reuse vulnerability, which attackers can exploit to elevate privileges
VAR-202501-4110 CVE-2024-57595 D-Link DIR-825 Command Injection Vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
DLINK DIR-825 REVB 2.03 devices have an OS command injection vulnerability in the CGl interface apc_client_pin.cgi, which allows remote attackers to execute arbitrary commands via the parameter "wps_pin" passed to the apc_client_pin.cgi binary through a POST request. D-Link DIR-825 is a router from D-Link. There is a command injection vulnerability in DLINK DIR-825 REVB 2.03 version. The vulnerability is caused by the failure to properly filter special characters and commands in the CGl interface apc_client_pin.cgi
VAR-202501-3954 CVE-2024-57590 TRENDnet  of  TEW-632BRP  Command injection vulnerability in firmware CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
TRENDnet TEW-632BRP v1.010B31 devices have an OS command injection vulnerability in the CGl interface "ntp_sync.cgi",which allows remote attackers to execute arbitrary commands via parameter "ntp_server" passed to the "ntp_sync.cgi" binary through a POST request. TRENDnet of TEW-632BRP Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202501-3406 CVE-2024-50698 SUNGROW  of  WiNet-S  Heap-based buffer overflow vulnerability in firmware CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
SunGrow WiNet-SV200.001.00.P027 and earlier versions is vulnerable to heap-based buffer overflow due to bounds checks of the MQTT message content. SUNGROW of WiNet-S A heap-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company
VAR-202501-2797 CVE-2024-50697 SUNGROW  of  WiNet-S  Classic buffer overflow vulnerability in firmware CVSS V2: 7.6
CVSS V3: 8.1
Severity: HIGH
In SunGrow WiNet-SV200.001.00.P027 and earlier versions, when decrypting MQTT messages, the code that parses specific TLV fields does not have sufficient bounds checks. This may result in a stack-based buffer overflow. SUNGROW of WiNet-S Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company. An attacker can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202501-2184 CVE-2024-50695 SUNGROW  of  WiNet-S  Stack-based buffer overflow vulnerability in firmware CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
SunGrow WiNet-SV200.001.00.P027 and earlier versions is vulnerable to stack-based buffer overflow when parsing MQTT messages, due to missing MQTT topic bounds checks. SUNGROW of WiNet-S A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company
VAR-202501-4123 CVE-2024-50694 SUNGROW  of  WiNet-S  Stack-based buffer overflow vulnerability in firmware CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
In SunGrow WiNet-SV200.001.00.P027 and earlier versions, when copying the timestamp read from an MQTT message, the underlying code does not check the bounds of the buffer that is used to store the message. This may lead to a stack-based buffer overflow. SUNGROW of WiNet-S A stack-based buffer overflow vulnerability exists in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company. An attacker can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
VAR-202501-2580 CVE-2024-50692 SUNGROW  of  WiNet-S  Vulnerability related to use of hardcoded credentials in firmware CVSS V2: 6.4
CVSS V3: 5.4
Severity: MEDIUM
SunGrow WiNet-SV200.001.00.P027 and earlier versions contains hardcoded MQTT credentials that allow an attacker to send arbitrary commands to an arbitrary inverter. It is also possible to impersonate the broker, because TLS is not used to identify the real MQTT broker. This means that MQTT communications are vulnerable to MitM attacks at the TCP/IP level. SUNGROW of WiNet-S A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information may be obtained and information may be tampered with. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company
VAR-202501-1991 CVE-2024-50690 SUNGROW  of  WiNet-S  Vulnerability related to use of hardcoded credentials in firmware CVSS V2: 6.4
CVSS V3: 6.5
Severity: MEDIUM
SunGrow WiNet-SV200.001.00.P027 and earlier versions contains a hardcoded password that can be used to decrypt all firmware updates. SUNGROW of WiNet-S A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information may be obtained and information may be tampered with. SunGrow WiNet-S is a LAN communication module from SunGrow, a Chinese company
VAR-202501-3191 CVE-2024-56914 D-Link Systems, Inc.  of  DSL-3782  Classic buffer overflow vulnerability in firmware CVSS V2: 5.5
CVSS V3: 5.7
Severity: MEDIUM
D-Link DSL-3782 v1.01 is vulnerable to Buffer Overflow in /New_GUI/ParentalControl.asp. D-Link Systems, Inc. of DSL-3782 Firmware has a classic buffer overflow vulnerability.Service operation interruption (DoS) It may be in a state. D-Link DSL-3782 is a wireless router from D-Link of China. The vulnerability is caused by /New_GUI/ParentalControl.asp failing to properly verify the length of input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202501-3155 CVE-2025-20156 Cisco Meeting Management Privilege Escalation Vulnerability CVSS V2: 9.0
CVSS V3: 9.9
Severity: CRITICAL
A vulnerability in the REST API of Cisco Meeting Management could allow a remote, authenticated attacker with low privileges to elevate privileges to administrator on an affected device. This vulnerability exists because proper authorization is not enforced upon&nbsp;REST API users. An attacker could exploit this vulnerability by sending API requests to a specific endpoint. A successful exploit could allow the attacker to gain administrator-level control over edge nodes that are managed by Cisco Meeting Management. Cisco Meeting Management is software used by Cisco to manage and schedule meetings
VAR-202402-1155 CVE-2022-23439 Multiple Fortinet products are vulnerable to externally controlled access to resources in other domains CVSS V2: -
CVSS V3: 4.7
Severity: MEDIUM
A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver. FortiADC , FortiAuthenticator , FortiDDoS Several Fortinet products, including the above, contain vulnerabilities that allow externally controlled access to resources in other areas.Information may be obtained and information may be tampered with
VAR-202501-1788 CVE-2024-57544 Linksys  of  e8450  Classic buffer overflow vulnerability in firmware CVSS V2: 5.2
CVSS V3: 5.5
Severity: MEDIUM
Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (lan_ipaddr) is copied to the stack without length verification. Linksys of e8450 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Linksys E8450 is an E-series wireless router from Linksys, an American company. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202501-2362 CVE-2024-57542 Linksys  of  e8450  in the firmware  OS  Command injection vulnerability CVSS V2: 5.8
CVSS V3: 8.8
Severity: HIGH
Linksys E8450 v1.2.00.360516 was discovered to contain a command injection vulnerability via the field id_email_check_btn. (DoS) It may be in a state. Linksys E8450 is a router from Linksys, an American company. Attackers can exploit this vulnerability to cause arbitrary command execution
VAR-202501-2363 CVE-2024-57540 Linksys  of  e8450  Classic buffer overflow vulnerability in firmware CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (action) is copied to the stack without length verification. Linksys E8450 is an E-series wireless router from Linksys, an American company. A remote attacker can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack
VAR-202501-2162 CVE-2024-57539 Linksys  of  e8450  Command injection vulnerability in firmware CVSS V2: 5.8
CVSS V3: 8.2
Severity: HIGH
Linksys E8450 v1.2.00.360516 was discovered to contain a command injection vulnerability via userEmail. Linksys E8450 is an E-series wireless router from the American company Linksys. Attackers can exploit this vulnerability to cause arbitrary command execution
VAR-202501-3187 CVE-2024-57538 Linksys  of  e8450  Classic buffer overflow vulnerability in firmware CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (anonymous_protect_status) is copied to the stack without length verification. Linksys E8450 is an E-series wireless router from Linksys, an American company. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack