Lucene search

K

Petwant Security Vulnerabilities

cve
cve

CVE-2019-16732

Unencrypted HTTP communications for firmware upgrades in Petalk AI and PF-103 allow man-in-the-middle attackers to run arbitrary code as the root...

8.1CVSS

8.1AI Score

0.002EPSS

2019-12-13 09:15 PM
78
cve
cve

CVE-2019-16735

A stack-based buffer overflow in processCommandUploadLog in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root...

9.8CVSS

9.6AI Score

0.018EPSS

2019-12-13 09:15 PM
87
cve
cve

CVE-2019-16730

processCommandUpgrade() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root...

9.8CVSS

9.7AI Score

0.064EPSS

2019-12-13 09:15 PM
86
cve
cve

CVE-2019-16737

The processCommandSetMac() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root...

9.8CVSS

9.7AI Score

0.069EPSS

2019-12-13 09:15 PM
82
cve
cve

CVE-2019-17364

The processCommandUploadLog() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root...

9.8CVSS

9.7AI Score

0.069EPSS

2019-12-13 09:15 PM
77
cve
cve

CVE-2019-16734

Use of default credentials for the TELNET server in Petwant PF-103 firmware 4.3.2.50 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root...

9.8CVSS

9.9AI Score

0.046EPSS

2019-12-13 09:15 PM
87
3
cve
cve

CVE-2019-16733

processCommandSetUid() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root...

9.8CVSS

9.7AI Score

0.069EPSS

2019-12-13 09:15 PM
78
cve
cve

CVE-2019-16736

A stack-based buffer overflow in processCommandUploadSnapshot in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root...

9.8CVSS

9.6AI Score

0.018EPSS

2019-12-13 09:15 PM
84
cve
cve

CVE-2019-16731

The udpServerSys service in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to initiate firmware upgrades and alter device...

7.5CVSS

7.5AI Score

0.002EPSS

2019-12-13 09:15 PM
80