Lucene search

K

Tesla Security Vulnerabilities

cve
cve

CVE-2022-27948

Certain Tesla vehicles through 2022-03-26 allow attackers to open the charging port via a 315 MHz RF signal containing a fixed sequence of approximately one hundred symbols. NOTE: the vendor's perspective is that the behavior is as...

7.2CVSS

4.6AI Score

0.001EPSS

2022-03-27 01:15 PM
58
cve
cve

CVE-2020-15912

Tesla Model 3 vehicles allow attackers to open a door by leveraging access to a legitimate key card, and then using NFC Relay. NOTE: the vendor has developed Pin2Drive to mitigate this...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-23 03:15 PM
19
cve
cve

CVE-2023-32156

Tesla Model 3 Gateway Firmware Signature Validation Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to execute privileged code on the Tesla infotainment system in...

9CVSS

9AI Score

0.001EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-32157

Tesla Model 3 bsa_server BIP Heap-based Buffer Overflow Arbitrary Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to pair a malicious Bluetooth device with the....

4.6CVSS

5.3AI Score

0.001EPSS

2024-05-03 02:15 AM
20
cve
cve

CVE-2023-32155

Tesla Model 3 bcmdhd Out-Of-Bounds Write Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to execute code on the wifi subsystem in order to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2022-42430

This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of the wowlan_config data...

7.8CVSS

8.1AI Score

0.0005EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-42431

This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the bcmdhd driver. The issue results from...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-3093

This vulnerability allows physical attackers to execute arbitrary code on affected Tesla vehicles. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ice_updater update mechanism. The issue results from the lack of proper validation of user-supplied...

6.4CVSS

6.8AI Score

0.001EPSS

2023-03-29 07:15 PM
12
cve
cve

CVE-2022-37709

Tesla Model 3 V11.0(2022.4.5.1 6b701552d7a6) Tesla mobile app v4.23 is vulnerable to Authentication Bypass by spoofing. Tesla Model 3's Phone Key authentication is vulnerable to Man-in-the-middle attacks in the BLE channel. It allows attackers to open a door and drive the car away by leveraging...

5.3CVSS

5.4AI Score

0.0005EPSS

2022-09-16 10:15 PM
25
4
cve
cve

CVE-2020-9306

Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-18 12:15 AM
55
2
cve
cve

CVE-2020-29440

Tesla Model X vehicles before 2020-11-23 do not perform certificate validation during an attempt to pair a new key fob with the body control module (BCM). This allows an attacker (who is inside a vehicle, or is otherwise able to send data over the CAN bus) to start and drive the vehicle with a...

4.6CVSS

4.7AI Score

0.001EPSS

2020-11-30 10:15 PM
28
cve
cve

CVE-2020-29438

Tesla Model X vehicles before 2020-11-23 have key fobs that accept firmware updates without signature verification. This allows attackers to construct firmware that retrieves an unlock code from a secure enclave...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-30 10:15 PM
29
cve
cve

CVE-2020-29439

Tesla Model X vehicles before 2020-11-23 have key fobs that rely on five VIN digits for the authentication needed for a body control module (BCM) to initiate a Bluetooth wake-up action. (The full VIN is visible from outside the...

4.6CVSS

4.9AI Score

0.001EPSS

2020-11-30 10:15 PM
29
cve
cve

CVE-2020-10558

The driving interface of Tesla Model 3 vehicles in any release before 2020.4.10 allows Denial of Service to occur due to improper process separation, which allows attackers to disable the speedometer, web browser, climate controls, turn signal visual and sounds, navigation, autopilot...

6.5CVSS

6.4AI Score

0.001EPSS

2020-03-20 07:15 PM
114
2
cve
cve

CVE-2019-9977

The renderer process in the entertainment system on Tesla Model 3 vehicles mishandles JIT compilation, which allows attackers to trigger firmware code execution, and display a crafted message to vehicle...

8.8CVSS

8.4AI Score

0.014EPSS

2019-03-24 02:29 PM
17
cve
cve

CVE-2016-9337

An issue was discovered in Tesla Motors Model S automobile, all firmware versions before version 7.1 (2.36.31) with web browser functionality enabled. The vehicle's Gateway ECU is susceptible to commands that may allow an attacker to install malicious software allowing the attacker to send...

6.8CVSS

6.7AI Score

0.001EPSS

2017-02-13 09:59 PM
24