Lucene search

K

TCL Security Vulnerabilities

cve
cve

CVE-2021-35331

In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this...

7.8CVSS

7.4AI Score

0.004EPSS

2021-07-05 03:15 PM
77
cve
cve

CVE-2023-43481

An issue in Shenzhen TCL Browser TV Web BrowseHere (aka com.tcl.browser) 6.65.022_dab24cc6_231221_gp allows a remote attacker to execute arbitrary JavaScript code via the com.tcl.browser.portal.browse.activity.BrowsePageActivity...

9.8CVSS

8.1AI Score

0.003EPSS

2023-12-27 09:15 PM
12
cve
cve

CVE-2022-27660

A denial of service vulnerability exists in the confctl_set_guest_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-05 10:15 PM
54
5
cve
cve

CVE-2022-23918

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
48
4
cve
cve

CVE-2022-24005

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
34
5
cve
cve

CVE-2022-24008

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
59
3
cve
cve

CVE-2022-24009

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
52
3
cve
cve

CVE-2022-24011

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
7
cve
cve

CVE-2022-24015

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
37
4
cve
cve

CVE-2022-24016

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
54
4
cve
cve

CVE-2022-24018

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-24021

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
39
4
cve
cve

CVE-2022-24017

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-24029

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
56
5
cve
cve

CVE-2022-23399

A stack-based buffer overflow vulnerability exists in the confsrv set_port_fwd_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
34
4
cve
cve

CVE-2022-26346

A denial of service vulnerability exists in the ucloud_del_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

9.8CVSS

9.1AI Score

0.003EPSS

2022-08-05 10:15 PM
37
5
cve
cve

CVE-2022-26009

A stack-based buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
40
4
cve
cve

CVE-2022-24025

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
32
4
cve
cve

CVE-2022-24027

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
47
2
cve
cve

CVE-2022-23103

A stack-based buffer overflow vulnerability exists in the confsrv confctl_set_app_language functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-22144

A hard-coded password vulnerability exists in the libcommonprod.so prod_change_root_passwd functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. During system startup this functionality is always called, leading to a known root password. An attacker does not have to do anything to trigger this....

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-05 10:15 PM
38
2
cve
cve

CVE-2022-21178

An os command injection vulnerability exists in the confsrv ucloud_add_new_node functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-05 10:15 PM
32
5
cve
cve

CVE-2022-24012

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
55
2
cve
cve

CVE-2022-24019

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
41
4
cve
cve

CVE-2022-24020

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
39
4
cve
cve

CVE-2022-27178

A denial of service vulnerability exists in the confctl_set_wan_cfg functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

9.8CVSS

9.1AI Score

0.003EPSS

2022-08-05 10:15 PM
44
5
cve
cve

CVE-2022-24023

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

8.8CVSS

9.1AI Score

0.001EPSS

2022-08-05 10:15 PM
41
7
cve
cve

CVE-2022-24026

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
63
4
cve
cve

CVE-2022-22140

An os command injection vulnerability exists in the confsrv ucloud_add_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-05 10:15 PM
56
4
cve
cve

CVE-2022-27185

A denial of service vulnerability exists in the confctl_set_master_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-05 10:15 PM
35
5
cve
cve

CVE-2022-24006

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
50
3
cve
cve

CVE-2022-24010

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
32
3
cve
cve

CVE-2022-24024

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
36
4
cve
cve

CVE-2022-21201

A stack-based buffer overflow vulnerability exists in the confers ucloud_add_node_new functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this...

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-05 10:15 PM
41
5
cve
cve

CVE-2022-26342

A buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-05 10:15 PM
46
5
cve
cve

CVE-2022-25996

A stack-based buffer overflow vulnerability exists in the confsrv addTimeGroup functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
49
4
cve
cve

CVE-2022-27630

An information disclosure vulnerability exists in the confctl_get_master_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to information disclosure. An attacker can send packets to trigger this...

7.5CVSS

7AI Score

0.002EPSS

2022-08-05 10:15 PM
54
5
cve
cve

CVE-2022-27633

An information disclosure vulnerability exists in the confctl_get_guest_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to information disclosure. An attacker can send packets to trigger this...

7.5CVSS

7AI Score

0.002EPSS

2022-08-05 10:15 PM
59
4
cve
cve

CVE-2022-23919

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
4
cve
cve

CVE-2022-24007

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
46
3
cve
cve

CVE-2022-24013

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
50
4
cve
cve

CVE-2022-24014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
53
5
cve
cve

CVE-2022-24022

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
35
4
cve
cve

CVE-2022-24028

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-05 10:15 PM
41
2
cve
cve

CVE-2020-28055

A vulnerability in the TCL Android Smart TV series V8-R851T02-LF1 V295 and below and V8-T658T01-LF1 V373 and below by TCL Technology Group Corporation allows a local unprivileged attacker, such as a malicious App, to read & write to the /data/vendor/tcl, /data/vendor/upgrade, and...

7.8CVSS

7AI Score

0.001EPSS

2020-11-10 06:15 PM
32
3
cve
cve

CVE-2020-27403

A vulnerability in the TCL Android Smart TV series V8-R851T02-LF1 V295 and below and V8-T658T01-LF1 V373 and below by TCL Technology Group Corporation allows an attacker on the adjacent network to arbitrarily browse and download sensitive files over an insecure web server running on port 7989 that....

6.5CVSS

6.9AI Score

0.002EPSS

2020-11-10 06:15 PM
31
3
cve
cve

CVE-2019-7163

The web interface of Alcatel LINKZONE MW40-V-V1.0 MW40_LU_02.00_02 devices is vulnerable to an authentication bypass that allows an unauthenticated user to have access to the web interface without knowing the administrator's...

9.8CVSS

7.8AI Score

0.004EPSS

2019-08-02 09:15 PM
42
cve
cve

CVE-2016-2337

Type confusion exists in _cancel_eval Ruby's TclTkIp class method. Attacker passing different type of object than String as "retval" argument can cause arbitrary code...

9.8CVSS

9.5AI Score

0.092EPSS

2017-01-06 09:59 PM
73
4
cve
cve

CVE-2007-4772

The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular...

6.1AI Score

0.004EPSS

2008-01-09 09:46 PM
64