Vulnerabilities (CVE)

Filtered by vendor Sony Subscribe
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23972 1 Sony 2 Xav-ax5500, Xav-ax5500 Firmware 2024-09-30 N/A 6.8 MEDIUM
Sony XAV-AX5500 USB Configuration Descriptor Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the USB host driver. A crafted USB configuration descriptor can trigger an overflow of a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23185
CVE-2024-23922 1 Sony 2 Xav-ax5500, Xav-ax5500 Firmware 2024-09-30 N/A 6.8 MEDIUM
Sony XAV-AX5500 Insufficient Firmware Update Validation Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of software updates. The issue results from the lack of proper validation of software update packages. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-22939
CVE-2022-41796 1 Sony 1 Content Transfer 2024-02-04 N/A 7.8 HIGH
Untrusted search path vulnerability in the installer of Content Transfer (for Windows) Ver.1.3 and prior allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2022-23747 1 Sony 6 Xperia 1, Xperia 1 Firmware, Xperia 5 and 3 more 2024-02-04 N/A 9.8 CRITICAL
In Sony Xperia series 1, 5, and Pro, an out of bound memory access can occur due to lack of validation of the number of frames being passed during music playback.
CVE-2022-27094 1 Sony 1 Playmemories Home 2024-02-04 7.2 HIGH 6.7 MEDIUM
Sony PlayMemories Home v6.0 contains an unquoted service path which allows attackers to escalate privileges to the system level.
CVE-2021-38544 1 Sony 4 Srs-xb33, Srs-xb33 Firmware, Srs-xb43 and 1 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Sony SRS-XB33 and SRS-XB43 devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects their power consumption and as a result is also correlative to the light intensity of the LEDs. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LEDs of the speakers, we can recover the sound played by them.
CVE-2021-20793 1 Sony 2 Audio Usb Driver, Hap Music Transfer 2024-02-04 4.4 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the installer of Sony Audio USB Driver V1.10 and prior and the installer of HAP Music Transfer Ver.1.3.0 and prior allows an attacker to gain privileges and execute arbitrary code via a Trojan horse DLL in an unspecified directory.
CVE-2020-5589 1 Sony 22 Wf-1000x, Wf-1000x Firmware, Wf-sp700n and 19 more 2024-02-04 8.3 HIGH 8.8 HIGH
SONY Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3, WH-CH700N, WH-H900N, WH-XB700, WH-XB900N, WI-1000X, WI-C600N and WI-SP600N with firmware versions prior to 4.5.2 have vulnerability that someone within the Bluetooth range can make the Bluetooth pairing and operate such as changing volume of the product.
CVE-2019-15743 1 Sony 2 Xperia Touch, Xperia Touch Firmware 2024-02-04 2.1 LOW 5.5 MEDIUM
The Sony Xperia Touch Android device with a build fingerprint of Sony/blanc_windy/blanc_windy:7.0/LOIRE-SMART-BLANC-1.0.0-170530-0834/1:user/dev-keys contains a pre-installed app with a package name of com.sonymobile.android.maintenancetool.testmic app (versionCode=24, versionName=7.0) that allows unauthorized microphone audio recording via a confused deputy attack. This capability can be accessed by any app co-located on the device. This app allows a third-party app to use its open interface to record audio to external storage.
CVE-2019-19364 1 Sony 2 Catalyst Browse, Catalyst Production Suite 2024-02-04 4.4 MEDIUM 7.8 HIGH
A weak malicious user can escalate its privilege whenever CatalystProductionSuite.2019.1.exe (version 1.1.0.21) and CatalystBrowseSuite.2019.1.exe (version 1.1.0.21) installers run. The vulnerability is in the form of DLL Hijacking. The installers try to load DLLs that don’t exist from its current directory; by doing so, an attacker can quickly escalate its privileges.
CVE-2019-15744 1 Sony 2 Xperia Xzs, Xperia Xzs Firmware 2024-02-04 2.1 LOW 3.3 LOW
The Sony Xperia Xperia XZs Android device with a build fingerprint of Sony/keyaki_softbank/keyaki_softbank:7.1.1/TONE3-3.0.0-SOFTBANK-170517-0323/1:user/dev-keys contains a pre-installed app with a package name of jp.softbank.mb.tdrl app (versionCode=1413005, versionName=1.3.0) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.
CVE-2019-15416 1 Sony 2 Xperia Xzs, Xperia Xzs Firmware 2024-02-04 4.6 MEDIUM 7.8 HIGH
The Sony keyaki_kddi Android device with a build fingerprint of Sony/keyaki_kddi/keyaki_kddi:7.1.1/TONE3-3.0.0-KDDI-170517-0326/1:user/dev-keys contains a pre-installed app with a package name of com.kddi.android.packageinstaller app (versionCode=70008, versionName=08.10.03) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app.
CVE-2019-10886 1 Sony 89 Kdl-50w800c, Kdl-50w805c, Kdl-50w807c and 86 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
An incorrect access control exists in the Sony Photo Sharing Plus application in the firmware before PKG6.5629 version (for the X7500D TV and other applicable TVs). This vulnerability allows an attacker to read arbitrary files without authentication over HTTP when Photo Sharing Plus application is running. This may allow an attacker to browse a particular directory (e.g. images) inside the private network.
CVE-2018-16595 1 Sony 105 Kd-43xe7000, Kd-43xe7002, Kd-43xe7003 and 102 more 2024-02-04 3.3 LOW 6.5 MEDIUM
The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices has a Buffer Overflow.
CVE-2019-11890 1 Sony 2 Bravia, Bravia Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Sony Bravia Smart TV devices allow remote attackers to cause a denial of service (device hang or reboot) via a SYN flood attack over a wired or Wi-Fi LAN.
CVE-2019-10844 1 Sony 1 Neural Network Libraries 2024-02-04 7.5 HIGH 9.8 CRITICAL
nbla/logger.cpp in libnnabla.a in Sony Neural Network Libraries (aka nnabla) through v1.0.14 relies on the HOME environment variable, which might be untrusted.
CVE-2018-16593 1 Sony 105 Kd-43xe7000, Kd-43xe7002, Kd-43xe7003 and 102 more 2024-02-04 8.3 HIGH 8.8 HIGH
The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices allows Shell Metacharacter Injection.
CVE-2019-5981 1 Sony 1 Vaio Update 2024-02-04 6.8 MEDIUM 7.8 HIGH
Improper authorization vulnerability in VAIO Update 7.3.0.03150 and earlier allows an attackers to execute arbitrary executable file with administrative privilege via unspecified vectors.
CVE-2018-16594 1 Sony 105 Kd-43xe7000, Kd-43xe7002, Kd-43xe7003 and 102 more 2024-02-04 4.8 MEDIUM 8.1 HIGH
The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices allows Directory Traversal.
CVE-2019-11336 1 Sony 89 Kdl-50w800c, Kdl-50w805c, Kdl-50w807c and 86 more 2024-02-04 4.3 MEDIUM 8.1 HIGH
Sony Bravia Smart TV devices allow remote attackers to retrieve the static Wi-Fi password (used when the TV is acting as an access point) by using the Photo Sharing Plus application to execute a backdoor API command, a different vulnerability than CVE-2019-10886.