VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201809-1086 CVE-2018-9074 plural Lenovo Path traversal vulnerability in product devices CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the file upload functionality of the Content Explorer application is vulnerable to path traversal. As a result, users can upload files anywhere on the device's operating system as the root user. Iomega , Lenovo , LenovoEMC NAS The device contains a path traversal vulnerability.Information may be tampered with. Lenovo Iomega StorCenter px12-450r and others are all storage devices of China Lenovo (Lenovo). Content Explorer is one of those content browsing applications. The following products are affected: Lenovo Iomega StorCenter px12-450r, StorCenter px12-400r, StorCenter px4-300r, StorCenter px6-300d, StorCenter px4-300d, StorCenter px2-300d, StorCenter ix4-300d, StorCenter ix2/ix2-dl, EZ Media & Backup Center; LenovoEMC px12-450r, px12-400r, px4-400r, px4-300r, px6-300d, px4-400d, px4-300d, px2-300d; Lenovo ix4-300d, ix2, EZ Media & Backup Center
VAR-201809-1394 No CVE (0Day) Fuji Electric FrenicLoader FNC File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric Frenic Loader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of user-supplied comments in FNC files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of administrator.
VAR-201809-1397 No CVE (0Day) Fuji Electric Frenic Loader FNC File Parsing Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric Frenic Loader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within processing of FNC files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of an administrator.
VAR-201809-1402 No CVE (0Day) Fuji Electric Frenic Loader FNC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Fuji Electric Frenic Loader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of FNC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to disclose sensitive information under the context of an administrator.
VAR-201810-0351 CVE-2018-0485 SM-1T3/E3 Data processing vulnerability in firmware CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the SM-1T3/E3 firmware on Cisco Second Generation Integrated Services Routers (ISR G2) and the Cisco 4451-X Integrated Services Router (ISR4451-X) could allow an unauthenticated, remote attacker to cause the ISR G2 Router or the SM-1T3/E3 module on the ISR4451-X to reload, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of user input. An attacker could exploit this vulnerability by first connecting to the SM-1T3/E3 module console and entering a string sequence. A successful exploit could allow the attacker to cause the ISR G2 Router or the SM-1T3/E3 module on the ISR4451-X to reload, resulting in a DoS condition on an affected device. SM-1T3/E3 Firmware contains a data processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSecondGenerationIntegratedServicesRouters(ISRG2) and 4451-XIntegratedServicesRouter (ISR4451-X) are router products of Cisco Systems of the United States. A denial of service vulnerability exists in the IOS and IOSXESoftware SM-1T3/E3 firmware on Cisco ISRG2 and ISR4451-X. Attackers can exploit this issue to reload the affected device, denying service to legitimate users This issue is being tracked by Cisco Bug IDs CSCva23932, and CSCvi95007
VAR-201810-0347 CVE-2018-0476 Cisco IOS XE Software resource management vulnerability CVSS V2: 7.1
CVSS V3: 5.9
Severity: MEDIUM
A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of SIP packets in transit while NAT is performed on an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted SIP packets via UDP port 5060 through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco IOS XE The software contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco IOSXESoftware is a set of operating systems developed by Cisco for its network devices. NetworkAddressTranslation(NAT)SessionInitiationProtocol(SP)ApplicationLayerGateway(ALG) is one of the gateway components
VAR-201810-0349 CVE-2018-0480 Cisco IOS XE software Race condition vulnerability CVSS V2: 5.7
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition. The vulnerability is due to a race condition that occurs when the VLAN and port enter an errdisabled state, resulting in an incorrect state in the software. An attacker could exploit this vulnerability by sending frames that trigger the errdisable condition. A successful exploit could allow the attacker to cause the affected device to crash, leading to a DoS condition. The Cisco Catalyst 3650, 3850, and 4500E Series Switches are all different switches from Cisco. IOSXESoftware is a set of operating systems developed by Cisco for its network devices. A denial of service vulnerability exists in the errdisableperVLAN feature in IOSXESoftware in the Cisco Catalyst 3650, 3850, and 4500E Series Switches. Cisco IOS XE Software is prone to a denial-of-service vulnerability. This issue is being tracked by Cisco Bug ID CSCvh13611
VAR-201810-0348 CVE-2018-0477 Cisco IOS XE Software command injection vulnerability CVSS V2: 7.2
CVSS V3: 6.7
Severity: MEDIUM
A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Cisco IOS XE The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOSXESoftware is a set of operating systems developed by Cisco for its network devices. CLIparser is one of the command line command parsers. A CLI injection resolver exists in the CLI parser in Cisco IOSXESoftware that caused the affected application to fail to properly filter command parameters. Cisco IOS XE Software is prone to a local command-injection vulnerability because it fails to properly sanitize user-supplied input. This may aid in further attacks. This issue is being tracked by Cisco Bug ID CSCvh02919
VAR-201810-0560 CVE-2018-15368 Cisco IOS XE Software CLI Parser Input Validation Vulnerability CVSS V2: 7.2
CVSS V3: 6.7
Severity: MEDIUM
A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly sanitizing command arguments to prevent modifications to the underlying Linux filesystem on a device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit this vulnerability on the device by executing CLI commands that contain crafted arguments. A successful exploit could allow the attacker to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges on the device. Cisco IOS XE software Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOSXESoftware is a set of operating systems developed by Cisco for its network devices. CLIparser is one of the command line command parsers. An input validation vulnerability exists in the CLI parser in Cisco IOSXESoftware. Local attackers can exploit the CLI commands with specially crafted parameters. Cisco IOS XE Software is prone to an local arbitrary command-execution vulnerability
VAR-201810-0565 CVE-2018-15373 Cisco IOS and Cisco IOS XE software Resource management vulnerability CVSS V2: 6.1
CVSS V3: 7.4
Severity: HIGH
A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory handling by the affected software when the software processes high rates of Cisco Discovery Protocol packets that are sent to a device. An attacker could exploit this vulnerability by sending a high rate of Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to exhaust memory on the affected device, resulting in a DoS condition. This issue is being tracked by Cisco Bug ID CSCvg54267
VAR-201809-0183 CVE-2018-17555 ARRIS TG2492LG-NA Information disclosure vulnerability in devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
The web component on ARRIS TG2492LG-NA 061213 devices allows remote attackers to obtain sensitive information via the /snmpGet oids parameter. ARRIS TG2492LG-NA The device contains an information disclosure vulnerability.Information may be obtained. ARRIS TG2492LG-NA is a modem of ARRIS company in the United States
VAR-201810-0345 CVE-2018-0473 Cisco IOS Software resource management vulnerability CVSS V2: 5.0
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the Precision Time Protocol (PTP) subsystem of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of the Precision Time Protocol. The vulnerability is due to insufficient processing of PTP packets. An attacker could exploit this vulnerability by sending a custom PTP packet to, or through, an affected device. A successful exploit could allow the attacker to cause a DoS condition for the PTP subsystem, resulting in time synchronization issues across the network. Cisco IOS The software contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Cisco 2500 Series Connected Grid Switches and so on are all different types of switches from Cisco. Attackers can exploit this issue to cause denial-of-service conditions. This issue is being tracked by Cisco Bug ID CSCvf94015 and CSCvh77659
VAR-201810-0339 CVE-2018-0466 Cisco IOS and Cisco IOS XE Software resource management vulnerability CVSS V2: 6.1
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. The vulnerability is due to incorrect handling of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending crafted OSPFv3 Link-State Advertisements (LSA) to an affected device. An exploit could allow the attacker to cause an affected device to reload, leading to a denial of service (DoS) condition. Cisco IOS and Cisco IOS XE The software contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
VAR-201810-0342 CVE-2018-0470 Cisco IOS XE Software resource management vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed HTTP packets that are destined to a device. An attacker could exploit this vulnerability by sending a malformed HTTP packet to an affected device for processing. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, resulting in a DoS condition. Cisco IOS XE The software contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco IOSXESoftware is a set of operating systems developed by Cisco for its network devices. This issue is being tracked by Cisco Bug ID CSCvb22618
VAR-201810-0561 CVE-2018-15369 Cisco IOS Software and Cisco IOS XE Software input validation vulnerability CVSS V2: 7.8
CVSS V3: 6.8
Severity: MEDIUM
A vulnerability in the TACACS+ client subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of crafted TACACS+ response packets by the affected software. An attacker could exploit this vulnerability by injecting a crafted TACACS+ packet into an existing TACACS+ session between an affected device and a TACACS+ server or by impersonating a known, valid TACACS+ server and sending a crafted TACACS+ packet to an affected device when establishing a connection to the device. To exploit this vulnerability by using either method, the attacker must know the shared TACACS+ secret and the crafted packet must be sent in response to a TACACS+ request from a TACACS+ client. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. TACACS+ is one of the terminal access control subsystems
VAR-201810-0346 CVE-2018-0475 Cisco IOS Software and Cisco IOS XE Software input validation vulnerability CVSS V2: 6.1
CVSS V3: 7.4
Severity: HIGH
A vulnerability in the implementation of the cluster feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation when handling Cluster Management Protocol (CMP) messages. An attacker could exploit this vulnerability by sending a malicious CMP message to an affected device. A successful exploit could allow the attacker to cause the switch to crash and reload or to hang, resulting in a DoS condition. If the switch hangs it will not reboot automatically, and it will need to be power cycled manually to recover. ClusterManagementProtocol is one of the cluster management protocols. Attackers can exploit this issue to reboot the affected device, denying service to legitimate users This issue is being tracked by Cisco Bug ID CSCvg48576
VAR-201810-0344 CVE-2018-0472 Cisco IOS XE Software platform and Cisco ASA 5500-X Series Adaptive Security Appliance Input validation vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to improper processing of malformed IPsec Authentication Header (AH) or Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device. Cisco IOSXESoftware is the operating system for Cisco network devices, and the CiscoASA5500-XSeriesAdaptiveSecurityApplianceIPsec is a cisco security device. Multiple Cisco Products are prone to a denial-of-service vulnerability. This issue is being tracked by Cisco Bug IDs CSCvf73114, CSCvg37952, CSCvh04189, CSCvh04591, and CSCvi30496. ASA 5500-X Series Adaptive Security Appliance is a 5500-X series security appliance
VAR-201810-0341 CVE-2018-0469 Cisco IOS XE Double release vulnerability in software CVSS V2: 7.1
CVSS V3: 6.8
Severity: MEDIUM
A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed. An attacker could exploit this vulnerability by sending specific HTTP requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network. Cisco IOS XE The software contains a double release vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Cisco Catalyst 3650 and 3850 Series Switches are both Cisco switches. IOSXESoftware is a set of operating systems developed by Cisco for its network devices. Cisco IOS XE Software is prone to a denial-of-service vulnerability
VAR-201810-0343 CVE-2018-0471 Cisco IOS XE Software depletion vulnerability CVSS V2: 6.1
CVSS V3: 7.4
Severity: HIGH
A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain CDP packets. An attacker could exploit this vulnerability by sending certain CDP packets to an affected device. A successful exploit could cause an affected device to continuously consume memory and eventually result in a memory allocation failure that leads to a crash, triggering a reload of the affected device. Cisco IOS XE The software is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco IOSXESoftware is a set of operating systems developed by Cisco for its network devices. Cisco Discovery Protocol (CDP) is one of the device discovery modules. An attacker with a physical location nearby can exploit the vulnerability to cause a denial of service (crash). Attackers can exploit this issue to reload the affected device, denying service to legitimate users This issue is being tracked by Cisco Bug ID CSCvf50648
VAR-201810-0569 CVE-2018-15377 plural Cisco IOS Product depletion vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the Cisco Network Plug and Play agent, also referred to as the Cisco Open Plug-n-Play agent, of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to insufficient input validation by the affected software. An attacker could exploit this vulnerability by sending invalid data to the Cisco Network Plug and Play agent on an affected device. A successful exploit could allow the attacker to cause a memory leak on the affected device, which could cause the device to reload. plural Cisco IOS The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug ID CSCvi30136