Vulnerabilities (CVE)

Filtered by vendor Tesla Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27948 1 Tesla 6 Model 3, Model 3 Firmware, Model S and 3 more 2024-03-21 3.3 LOW 4.3 MEDIUM
Certain Tesla vehicles through 2022-03-26 allow attackers to open the charging port via a 315 MHz RF signal containing a fixed sequence of approximately one hundred symbols. NOTE: the vendor's perspective is that the behavior is as intended
CVE-2020-15912 1 Tesla 2 Model 3, Model 3 Firmware 2024-03-21 3.3 LOW 6.5 MEDIUM
Tesla Model 3 vehicles allow attackers to open a door by leveraging access to a legitimate key card, and then using NFC Relay. NOTE: the vendor has developed Pin2Drive to mitigate this issue
CVE-2022-3093 1 Tesla 8 Model 3, Model 3 Firmware, Model S and 5 more 2023-12-10 N/A 6.4 MEDIUM
This vulnerability allows physical attackers to execute arbitrary code on affected Tesla vehicles. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ice_updater update mechanism. The issue results from the lack of proper validation of user-supplied firmware. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17463.
CVE-2022-42431 1 Tesla 2 Model 3, Model 3 Firmware 2023-12-10 N/A 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the bcmdhd driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-17544.
CVE-2022-42430 1 Tesla 2 Model 3, Model 3 Firmware 2023-12-10 N/A 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of the wowlan_config data structure. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-17543.
CVE-2022-37709 1 Tesla 3 Model 3, Model 3 Firmware, Tesla 2023-12-10 N/A 5.3 MEDIUM
Tesla Model 3 V11.0(2022.4.5.1 6b701552d7a6) Tesla mobile app v4.23 is vulnerable to Authentication Bypass by spoofing. Tesla Model 3's Phone Key authentication is vulnerable to Man-in-the-middle attacks in the BLE channel. It allows attackers to open a door and drive the car away by leveraging access to a legitimate Phone Key.
CVE-2020-29438 1 Tesla 2 Model X, Model X Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
Tesla Model X vehicles before 2020-11-23 have key fobs that accept firmware updates without signature verification. This allows attackers to construct firmware that retrieves an unlock code from a secure enclave chip.
CVE-2020-9306 1 Tesla 1 Solarcity Solar Monitoring Gateway 2023-12-10 5.8 MEDIUM 8.8 HIGH
Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user account.
CVE-2020-29440 1 Tesla 2 Model X, Model X Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
Tesla Model X vehicles before 2020-11-23 do not perform certificate validation during an attempt to pair a new key fob with the body control module (BCM). This allows an attacker (who is inside a vehicle, or is otherwise able to send data over the CAN bus) to start and drive the vehicle with a spoofed key fob.
CVE-2020-29439 1 Tesla 2 Model X, Model X Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
Tesla Model X vehicles before 2020-11-23 have key fobs that rely on five VIN digits for the authentication needed for a body control module (BCM) to initiate a Bluetooth wake-up action. (The full VIN is visible from outside the vehicle.)
CVE-2020-10558 1 Tesla 1 Model 3 Web Interface 2023-12-10 7.1 HIGH 6.5 MEDIUM
The driving interface of Tesla Model 3 vehicles in any release before 2020.4.10 allows Denial of Service to occur due to improper process separation, which allows attackers to disable the speedometer, web browser, climate controls, turn signal visual and sounds, navigation, autopilot notifications, along with other miscellaneous functions from the main screen.
CVE-2019-9977 1 Tesla 2 Model 3, Model 3 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
The renderer process in the entertainment system on Tesla Model 3 vehicles mishandles JIT compilation, which allows attackers to trigger firmware code execution, and display a crafted message to vehicle occupants.
CVE-2016-9337 1 Tesla 1 Gateway Ecu 2023-12-10 4.0 MEDIUM 6.8 MEDIUM
An issue was discovered in Tesla Motors Model S automobile, all firmware versions before version 7.1 (2.36.31) with web browser functionality enabled. The vehicle's Gateway ECU is susceptible to commands that may allow an attacker to install malicious software allowing the attacker to send messages to the vehicle's CAN bus, a Command Injection.