Filtered by vendor Petwant Subscriptions
Filtered by product Pf-103 Firmware Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17364 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
The processCommandUploadLog() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
CVE-2019-16735 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
A stack-based buffer overflow in processCommandUploadLog in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root user.
CVE-2019-16736 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
A stack-based buffer overflow in processCommandUploadSnapshot in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root user.
CVE-2019-16734 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
Use of default credentials for the TELNET server in Petwant PF-103 firmware 4.3.2.50 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
CVE-2019-16732 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 8.1 High
Unencrypted HTTP communications for firmware upgrades in Petalk AI and PF-103 allow man-in-the-middle attackers to run arbitrary code as the root user.
CVE-2019-16733 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
processCommandSetUid() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
CVE-2019-16730 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
processCommandUpgrade() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
CVE-2019-16731 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 7.5 High
The udpServerSys service in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to initiate firmware upgrades and alter device settings.
CVE-2019-16737 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-08-05 9.8 Critical
The processCommandSetMac() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.