VARIoT IoT vulnerabilities database

VAR-201809-0105 | CVE-2018-12168 | Intel Computing Improvement Program Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Privilege escalation in file permissions in Intel Computing Improvement Program before version 2.2.0.03942 may allow an authenticated user to potentially execute code as administrator via local access. Intel Computing Improvement Program is a software improvement program application program of Intel Corporation. This program is used to collect computer function usage information, component usage information, operating system information, etc. A local attacker could exploit this vulnerability to elevate privileges and execute code as an administrator
VAR-201809-0103 | CVE-2018-12162 | Windows for Intel OpenVINO Toolkit Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
Directory permissions in the Intel OpenVINO Toolkit for Windows before version 2018.1.265 may allow an authenticated user to potentially execute code using default directory permissions via local access. Intel OpenVINO Toolkit for Windows is a Windows-based toolkit for developing multi-platform computer vision solutions developed by Intel Corporation. There is a security vulnerability in versions of the Windows-based Intel OpenVINO Toolkit prior to 2018.1.265
VAR-201809-0102 | CVE-2018-12160 | Intel Data Center Migration Center Software Injection vulnerability |
CVSS V2: 4.6 CVSS V3: 5.3 Severity: MEDIUM |
DLL injection vulnerability in software installer for Intel Data Center Migration Center Software v3.1 and before may allow an authenticated user to potentially execute code using default directory permissions via local access. software installer is its installer
VAR-201809-0097 | CVE-2018-12151 | Intel Extreme Tuning Utility Buffer error vulnerability |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
Buffer overflow in installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially cause a buffer overflow potentially leading to a denial of service via local access. Installer is its installer. A local attacker could exploit this vulnerability to cause a denial of service
VAR-201809-0096 | CVE-2018-12150 | Intel Extreme Tuning Utility Buffer error vulnerability |
CVSS V2: 4.6 CVSS V3: 6.7 Severity: MEDIUM |
Escalation of privilege in Installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially execute code or disclose information as administrator via local access. Intel Extreme Tuning Utility Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Extreme Tuning Utility is a Windows-based performance debugging tool developed by Intel Corporation. Installer is its installer. There is a security vulnerability in the Installer in versions earlier than 6.4.1.21 of Intel Extreme Tuning Utility
VAR-201809-0095 | CVE-2018-12149 | Intel Extreme Tuning Utility Buffer error vulnerability |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
Buffer overflow in input handling in Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially deny service to the application via local access. A local attacker could exploit this vulnerability to cause an application denial of service
VAR-201809-0094 | CVE-2018-12148 | Intel Driver and Support Assistant Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Privilege escalation in file permissions in Intel Driver and Support Assistant before 3.5.0.1 may allow an authenticated user to potentially execute code as administrator via local access. Intel Driver and Support Assistant is an Intel driver and support management tool of Intel Corporation. This tool is mainly used to get the latest applications provided by Intel. A local attacker could exploit this vulnerability to elevate privileges and execute code as an administrator
VAR-201809-0151 | CVE-2018-14811 | Fuji Electric V-Server VPR File Parsing CArchive Read Untrusted Pointer Dereference Remote Code Execution Vulnerability |
CVSS V2: 6.8 CVSS V3: 9.8 Severity: MEDIUM |
Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code under the context of the process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities:
1. A use-after-free vulnerability
2. A heap-based buffer overflow vulnerability
4. Multiple out-of-bounds write vulnerabilities
5. An integer underflow vulnerability
6. An out-of-bounds read vulnerability
7.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-0153 | CVE-2018-14815 | Fuji Electric V-Server Vulnerable to out-of-bounds writing |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: MEDIUM |
Fuji Electric V-Server 4.0.3.0 and prior, Several out-of-bounds write vulnerabilities have been identified, which may allow remote code execution. Fuji Electric V-Server Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the V-Server process. Fuji Electric V-server is Fuji Electric Co., Ltd. to collect and manage real-time field data. Real-time monitoring of the plant from a remote location to solve problems without having to visit the site. A use-after-free vulnerability
2. Multiple untrusted pointer dereference remote code-execution vulnerabilities
3. A heap-based buffer overflow vulnerability
4. An integer underflow vulnerability
6.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-0155 | CVE-2018-14819 | Fuji Electric V-Server Vulnerable to out-of-bounds reading |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Fuji Electric V-Server 4.0.3.0 and prior, An out-of-bounds read vulnerability has been identified, which may allow remote code execution. Fuji Electric V-Server Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code under the context of the V-Server process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities:
1. A use-after-free vulnerability
2. Multiple untrusted pointer dereference remote code-execution vulnerabilities
3. A heap-based buffer overflow vulnerability
4. Multiple out-of-bounds write vulnerabilities
5. An integer underflow vulnerability
6. An out-of-bounds read vulnerability
7.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-0083 | CVE-2018-10637 | Fuji Electric V-Server Lite Buffer error vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A maliciously crafted project file may cause a buffer overflow, which may allow the attacker to execute arbitrary code that affects Fuji Electric V-Server Lite 4.0.3.0 and prior. Fuji Electric V-Server Lite Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of VPR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Failed exploit attempts will likely cause a denial-of-service condition.
V-Server Lite 4.0.3.0 and prior versions are vulnerable
VAR-201809-0157 | CVE-2018-14823 | Fuji Electric V-Server Buffer error vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Fuji Electric V-Server 4.0.3.0 and prior, A stack-based buffer overflow vulnerability has been identified, which may allow remote code execution. Fuji Electric V-Server Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities:
1. A use-after-free vulnerability
2. Multiple untrusted pointer dereference remote code-execution vulnerabilities
3. Multiple out-of-bounds write vulnerabilities
5. An integer underflow vulnerability
6. An out-of-bounds read vulnerability
7.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-0152 | CVE-2018-14813 | Fuji Electric V-Server Buffer Overflow Vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: MEDIUM |
Fuji Electric V-Server 4.0.3.0 and prior, A heap-based buffer overflow vulnerability has been identified, which may allow remote code execution. Fuji Electric V-Server Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities:
1. A use-after-free vulnerability
2. Multiple untrusted pointer dereference remote code-execution vulnerabilities
3. Multiple out-of-bounds write vulnerabilities
5. An integer underflow vulnerability
6. An out-of-bounds read vulnerability
7.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-1040 | CVE-2018-8409 | plural Microsoft Service disruption in products (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1. The vendor System.IO.Pipelines As a "denial of service".Service operation interruption (DoS) There is a possibility of being put into a state. Microsoft .NET Core is a free and open source development platform. The platform has features such as multi-language support and cross-platform. ASP.NET Core is a cross-platform open source framework. The framework is used to build cloud-based applications such as web applications, IoT applications, and mobile backends. System.IO.Pipelines is a library for performing high-performance IO in .NET. A remote attacker can use this vulnerability to cause a denial of service by submitting a specially crafted request to the application
VAR-201809-0959 | CVE-2018-2452 | SAP NetWeaver AS Java Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS) vulnerability.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
SAP NetWeaver AS Java 7.10 through 7.11, 7.20, 7.30, 7.31, 7.40 and 7.50 are vulnerable
VAR-201809-0154 | CVE-2018-14817 | Fuji Electric V-Server Integer Overflow Vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Fuji Electric V-Server 4.0.3.0 and prior, An integer underflow vulnerability has been identified, which may allow remote code execution. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. A remote attacker could exploit the vulnerability to execute code. Fuji Electric V-Server is prone to multiple security vulnerabilities:
1. A use-after-free vulnerability
2. Multiple untrusted pointer dereference remote code-execution vulnerabilities
3. A heap-based buffer overflow vulnerability
4. Multiple out-of-bounds write vulnerabilities
5. An integer underflow vulnerability
6. An out-of-bounds read vulnerability
7.
V-Server 4.0.3.0 and prior are vulnerable
VAR-201809-0291 | CVE-2018-13807 | Siemens SCALANCE X Switches Input validation vulnerability |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
A vulnerability has been identified in SCALANCE X300 (All versions < V4.0.0), SCALANCE X408 (All versions < V4.0.0), SCALANCE X414 (All versions). The web interface on port 443/tcp could allow an attacker to cause a Denial-of-Service condition by sending specially crafted packets to the web server. The device will automatically reboot, impacting network availability for other devices. An attacker must have network access to port 443/tcp to exploit the vulnerability. Neither valid credentials nor interaction by a legitimate user is required to exploit the vulnerability. There is no confidentiality or integrity impact, only availability is temporarily impacted. This vulnerability could be triggered by publicly available tools. SCALANCE X300 , X408 , X414 Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. SiemensSCALANCEXSwitches is an industrial Ethernet switch from Siemens AG. Multiple Siemens SCALANCE X Switches are prone to a denial-of-service vulnerability.
Successfully exploiting this issue allows an attacker to reboot the affected device, denying service to legitimate users
VAR-201809-0289 | CVE-2018-13799 | SIMATIC WinCC OA Access control vulnerability |
CVSS V2: 6.4 CVSS V3: 9.1 Severity: CRITICAL |
A vulnerability has been identified in SIMATIC WinCC OA V3.14 and prior (All versions < V3.14-P021). Improper access control to a data point of the affected product could allow an unauthenticated remote user to escalate its privileges in the context of SIMATIC WinCC OA V3.14. This vulnerability could be exploited by an attacker with network access to port 5678/TCP of the SIMATIC WinCC OA V3.14 server. Successful exploitation requires no user privileges and no user interaction. This vulnerability could allow an attacker to compromise integrity and availability of the SIMATIC WinCC OA system. At the time of advisory publication no public exploitation of this vulnerability was known. SIMATIC WinCC OA Contains an access control vulnerability.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. The client-server HMI (Human Machine Interface) system SIMATIC WinCC Open Architecture (OA) is part of the SIMATIC HMI family. It is designed for applications that require a high degree of customer-specific adaptation, large or complex applications, and projects that impose specific system requirements or functionality. A privilege elevation vulnerability exists in SIMATIC WinCC OAV 3.14 and earlier, allowing unauthenticated remote users to upgrade their rights in the context of SIMATIC WinCC OAV 3.14. Siemens SIMATIC WinCC OA is prone to an access-bypass vulnerability.
An attacker can exploit this issue to gain elevated privileges. Siemens SIMATIC WinCC OA (Open Architecture) is a SCADA system of Siemens (Siemens) in Germany, and it is also an integral part of the HMI series. The system is mainly applicable to industries such as rail transit, building automation and public power supply
VAR-201809-0290 | CVE-2018-13806 | Siemens TD Keypad Designer DLL Hijacking vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write access to the directory containing the TD project file in order to exploit the vulnerability. A legitimate user with higher privileges than the attacker must open the TD project in order for this vulnerability to be exploited. At the time of advisory publication no public exploitation of this security vulnerability was known. SIEMENS TD Keypad Designer Contains an uncontrolled search path element vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-201809-0969 | CVE-2018-2464 | SAP WebDynpro Java Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
SAP WebDynpro Java, versions 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site Scripting (XSS) vulnerability.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks