U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): firmware
  • Search Type: Search All
  • CPE Name Search: false
There are 4,389 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2023-51217

An issue discovered in TenghuTOS TWS-200 firmware version:V4.0-201809201424 allows a remote attacker to execute arbitrary code via crafted command on the ping page component.

Published: January 18, 2024; 4:15:08 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-49515

Insecure Permissiosn vulnerability in TP Link TC70 and C200 WIFI Camera v.3 firmware v.1.3.4 and fixed in v.1.3.11 allows a physically proximate attacker to obtain sensitive information via a connection to the UART pin components.

Published: January 16, 2024; 9:15:06 PM -0500
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2023-49351

A stack-based buffer overflow vulnerability in /bin/webs binary in Edimax BR6478AC V2 firmware veraion v1.23 allows attackers to overwrite other values located on the stack due to an incorrect use of the strcpy() function.

Published: January 16, 2024; 2:15:08 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-22028

Insufficient technical documentation issue exists in thermal camera TMC series all firmware versions. The user of the affected product is not aware of the internally saved data. By accessing the affected product physically, an attacker may retrieve the internal data.

Published: January 15, 2024; 2:15:09 AM -0500
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2024-0230

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth traffic.

Published: January 12, 2024; 6:15:08 PM -0500
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2023-28897

The secret value used for access to critical UDS services of the MIB3 infotainment is hardcoded in the firmware. Vulnerability discovered on Škoda Superb III (3V3) - 2.0 TDI manufactured in 2022.

Published: January 12, 2024; 11:15:51 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-51073

An issue in Buffalo LS210D v.1.78-0.03 allows a remote attacker to execute arbitrary code via the Firmware Update Script at /etc/init.d/update_notifications.sh.

Published: January 10, 2024; 10:15:10 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2024-21833

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Archer AXE75 firmware versions prior to "Archer AXE75(JP)_V1_231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120".

Published: January 10, 2024; 7:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21821

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", and Archer AXE75 firmware versions prior to "Archer AXE75(JP)_V1_231115".

Published: January 10, 2024; 7:15:44 PM -0500
V3.1: 8.0 HIGH
V2.0:(not available)
CVE-2024-21773

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120".

Published: January 10, 2024; 7:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-31446

In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup.

Published: January 09, 2024; 10:15:43 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5376

An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service. This issue affects JetNet devices older than firmware version 2024/01.

Published: January 09, 2024; 5:15:22 AM -0500
V3.1: 9.1 CRITICAL
V2.0:(not available)
CVE-2023-5347

An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables. This issue affects JetNet devices older than firmware version 2024/01.

Published: January 09, 2024; 5:15:22 AM -0500
V3.1: 9.1 CRITICAL
V2.0:(not available)
CVE-2023-49722

Network port 8899 open in WiFi firmware of BCC101/BCC102/BCC50 products, that allows an attacker to connect to the device via same WiFi network.

Published: January 09, 2024; 5:15:20 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-50121

Autel EVO NANO drone flight control firmware version 1.6.5 is vulnerable to denial of service (DoS).

Published: January 06, 2024; 12:15:09 AM -0500
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.

Published: January 02, 2024; 1:15:13 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-33112

Transient DOS when WLAN firmware receives "reassoc response" frame including RIC_DATA element.

Published: January 02, 2024; 1:15:11 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM request.

Published: January 02, 2024; 1:15:10 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-6094

A vulnerability has been identified in OnCell G3150A-LTE Series firmware versions v1.3 and prior. The vulnerability results from lack of protection for sensitive information during transmission. An attacker eavesdropping on the traffic between the web browser and server may obtain sensitive information. This type of attack could be executed to gather sensitive information or to facilitate a subsequent attack against the target.

Published: December 31, 2023; 5:15:08 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-6093

A clickjacking vulnerability has been identified in OnCell G3150A-LTE Series firmware versions v1.3 and prior. This vulnerability is caused by incorrectly restricts frame objects, which can lead to user confusion about which interface the user is interacting with. This vulnerability may lead the attacker to trick the user into interacting with the application.

Published: December 31, 2023; 5:15:08 AM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)