Vulnerabilities (CVE)

Filtered by vendor Trane Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4212 1 Trane 8 Pivot, Pivot Firmware, Xl1050 and 5 more 2023-12-10 N/A 6.8 MEDIUM
?A command injection vulnerability exists in Trane XL824, XL850, XL1050, and Pivot thermostats allowing an attacker to execute arbitrary commands as root using a specially crafted filename. The vulnerability requires physical access to the device via a USB stick.
CVE-2021-38450 1 Trane 5 Tracer Concierge, Tracer Sc, Tracer Sc\+ and 2 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
The affected controllers do not properly sanitize the input containing code syntax. As a result, an attacker could craft code to alter the intended controller flow of the software.
CVE-2021-38448 1 Trane 6 Ascend Air-cooled Chiller Acr, Intellipak 1, Intellipak 2 and 3 more 2023-12-10 4.6 MEDIUM 7.6 HIGH
The affected controllers do not properly sanitize the input containing code syntax. As a result, an attacker could craft code to alter the intended controller flow of the software.
CVE-2021-42534 1 Trane 2 Tracer Sc, Tracer Sc Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The affected product’s web application does not properly neutralize the input during webpage generation, which could allow an attacker to inject code in the input forms.
CVE-2015-2868 1 Trane 1 Comfortlink Ii Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An exploitable remote code execution vulnerability exists in the Trane ComfortLink II firmware version 2.0.2 in DSS service. An attacker who can connect to the DSS service on the Trane ComfortLink II device can send an overly long REG request that can overflow a fixed size stack buffer, resulting in arbitrary code execution.
CVE-2015-2867 1 Trane 1 Comfortlink Ii Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A design flaw in the Trane ComfortLink II SCC firmware version 2.0.2 service allows remote attackers to take complete control of the system.
CVE-2016-0870 1 Trane 1 Tracer Sc 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The web server in Trane Tracer SC 4.2.1134 and earlier allows remote attackers to read sensitive configuration files via a direct request.
CVE-2016-4526 1 Trane 1 Tracer Sc 2023-12-10 6.9 MEDIUM 7.5 HIGH
ABB DataManagerPro 1.x before 1.7.1 allows local users to gain privileges by replacing a DLL file in the package directory.