VARIoT IoT vulnerabilities database

VAR-201806-1297 | CVE-2018-12693 | TP-Link TL-WA850RE Wi-Fi Range Extender Buffer error vulnerability |
CVSS V2: 6.8 CVSS V3: 6.5 Severity: MEDIUM |
Stack-based buffer overflow in TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to cause a denial of service (outage) via a long type parameter to /data/syslog.filter.json. TP-Link TL-WA850RE Wi-Fi Range Extender Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TP-LinkTL-WA850REWi-FiRangeExtender is a wireless network signal extender from China TP-LINK. A heap buffer overflow vulnerability exists in TP-LinkTL-WA850REWi-FiRangeExtender using TL-WA850RE_v5_180228 firmware
VAR-201806-1296 | CVE-2018-12692 | TP-Link TL-WA850RE Wi-Fi Range Extender Command injection vulnerability |
CVSS V2: 6.5 CVSS V3: 8.8 Severity: HIGH |
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the wps_setup_pin parameter to /data/wps.setup.json. TP-Link TL-WA850RE Wi-Fi Range Extender Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The TP-LinkTL-WA850RE is a wireless extender. A remote arbitrary code execution vulnerability exists in TP-LinkTL-WA850REWi-FiRangeExtender using TL-WA850REv5 firmware
VAR-201806-1298 | CVE-2018-12694 | TP-Link TL-WA850RE Wi-Fi Range Extender Input validation vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote attackers to cause a denial of service (reboot) via data/reboot.json. TP-Link TL-WA850RE Wi-Fi Range Extender Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TP-LinkTL-WA850REWi-FiRangeExtender is a wireless network signal extender from China TP-LINK. A security vulnerability exists in TP-LinkTL-WA850REWi-FiRangeExtender using TL-WA850RE_v5_180228 firmware
VAR-201806-1265 | CVE-2018-12640 | Insteon HD IP Camera White 2864-222 Device buffer error vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
The webService binary on Insteon HD IP Camera White 2864-222 devices has a Buffer Overflow via a crafted pid, pwd, or usr key in a GET request on port 34100. InsteonHDIPCameraWhite2864-222 is an IP camera product from Insteon, USA. A buffer overflow vulnerability exists in the webService binary in InsteonHDIPCameraWhite2864-222
VAR-201806-1291 | CVE-2018-12684 | CivetWeb Vulnerable to out-of-bounds reading |
CVSS V2: 5.8 CVSS V3: 7.1 Severity: HIGH |
Out-of-bounds Read in the send_ssi_file function in civetweb.c in CivetWeb through 1.10 allows attackers to cause a Denial of Service or Information Disclosure via a crafted SSI file. CivetWeb is an embedded web server based on C++/C. A buffer overflow vulnerability exists in the ssend_ssi_file' function of the civetweb.c file in CivetWeb 1.10 and earlier
VAR-201806-1892 | No CVE | Yasv camera has onvif protocol anonymous access vulnerability |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
Yestv camera is a smart monitor for wireless network wifi.
There is an anonymous access vulnerability in the onvif protocol on the camera of yestv. The vulnerability is caused by arbitrarily modifying the network configuration and arbitrarily restarting the device by calling the onvif protocol interface. An attacker can write a message to call the corresponding onvif interface to perform illegal operations on the device and can be accessed anonymously.
VAR-201806-1893 | No CVE | Hikvision Player SDK (for Windows x32) Cross-Border Access Vulnerability |
CVSS V2: 4.9 CVSS V3: - Severity: MEDIUM |
The Hikvision Play Library SDK (hereinafter referred to as the “player SDK”) is a secondary development kit related to the playback of Hikvision embedded network hard disk video recorders, video servers, and IP devices.
Hikvision Player SDK (for Windows x32) has an out-of-bounds access vulnerability. The vulnerability is caused by a miscalculation of the buffer offset length. Attackers can use vulnerabilities to cause denial of service attacks or leak process information.
VAR-201806-1891 | No CVE | Hikvision Player SDK (for Windows x32) has out-of-bounds memory access vulnerability |
CVSS V2: 4.9 CVSS V3: - Severity: MEDIUM |
The Hikvision Play Library SDK (hereinafter referred to as the “player SDK”) is a secondary development kit related to the playback of Hikvision embedded network hard disk video recorders, video servers, and IP devices.
Hikvision Player SDK (for Windows x32) has an out-of-bounds memory access vulnerability. The vulnerability is caused by an incorrect calculation of the buffer offset length. An attacker could exploit the vulnerability to cause a denial of service attack or leak process information.
VAR-201806-1262 | CVE-2018-12634 | CirCarLife Scada Information Disclosure Vulnerability |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife Scada Contains an information disclosure vulnerability.Information may be obtained. Circontrol CirCarLife Scada is a parking lot automation management system from Circontrol, Spain. A security vulnerability exists in Circontrol CirCarLife Scada version 4.2.4
VAR-201806-1263 | CVE-2018-12635 | CirCarLife Scada Unauthorized upgrade vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
CirCarLife Scada v4.2.4 allows unauthorized upgrades via requests to the html/upgrade.html and services/system/firmware.upgrade URIs. CirCarLife Scada Contains an input validation vulnerability.Information may be tampered with. Circontrol CirCarLife Scada is a parking lot automation management system from Circontrol, Spain. A security vulnerability exists in Circontrol CirCarLife Scada version 4.2.4. An attacker could exploit the vulnerability to disclose sensitive information by sending a request to the html/upgrade.html and services/system/firmware.upgrade URIs
VAR-201807-1877 | CVE-2018-9185 | Fortinet FortiOS Vulnerable to information disclosure |
CVSS V2: 4.3 CVSS V3: 8.1 Severity: HIGH |
An information disclosure vulnerability in Fortinet FortiOS 6.0.0 and below versions reveals user's web portal login credentials in a Javascript file sent to client-side when pages bookmarked in web portal use the Single Sign-On feature. Fortinet FortiOS Contains an information disclosure vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Fortinet FortiOS is prone to an information-disclosure vulnerability.
Attackers can exploit this issue to obtain sensitive information that may aid in further attacks.
FortiOS 6.0.0 and prior are vulnerable. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. An information disclosure vulnerability exists in Fortinet FortiOS 6.0.0 and earlier versions
VAR-201806-0785 | CVE-2018-1354 | Fortinet FortiManager and FortiAnalyzer Access control vulnerability |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
An improper access control vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows a regular user edit the avatar picture of other users with arbitrary content. Fortinet FortiManager and FortiAnalyzer Contains an access control vulnerability.Information may be tampered with. Fortinet FortiAnalyzer and FortiManager are prone to an access-bypass vulnerability.
An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks.
The following products and versions are vulnerable:
FortiAnalyzer 6.0.0 and prior
FortiManager 6.0.0 and prior. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. An access control error vulnerability exists in Fortinet FortiManager 6.0.0 and earlier and FortiAnalyzer 6.0.0 and earlier
VAR-201806-0784 | CVE-2018-1351 | Fortinet FortiManager Vulnerable to cross-site scripting |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.6 and below versions allows attacker to execute HTML/javascript code via managed remote devices CLI commands by viewing the remote device CLI config installation log. Fortinet FortiManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiManager is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
FortiManager 6.0.0 and prior are vulnerable. Fortinet FortiManager is a centralized network security management platform developed by Fortinet. The platform supports centralized management of any number of Fortinet devices, and can group devices into different management domains (ADOMs) to further simplify multi-device security deployment and management. The vulnerability stems from the fact that the program does not filter the input submitted by the user
VAR-201806-0786 | CVE-2018-1355 | Fortinet FortiManager and FortiAnalyzer Open redirect vulnerability |
CVSS V2: 5.8 CVSS V3: 6.1 Severity: MEDIUM |
An open redirect vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows attacker to inject script code during converting a HTML table to a PDF document under the FortiView feature. An attacker may be able to social engineer an authenticated user into generating a PDF file containing injected malicious URLs. Fortinet FortiManager and FortiAnalyzer Contains an open redirect vulnerability.Information may be obtained and information may be altered. Fortinet FortiAnalyzer and FortiManager are prone to an open-redirect vulnerability.
An attacker can leverage this issue by constructing a crafted URI and enticing a user to follow it. When an unsuspecting victim follows the link, they may be redirected to an attacker-controlled site; this may aid in phishing attacks. Other attacks are possible.
The following products and versions are vulnerable:
FortiAnalyzer 6.0.0 and prior
FortiManager 6.0.0 and prior. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. An open redirection vulnerability exists in Fortinet FortiManager 6.0.0 and earlier and FortiAnalyzer 6.0.0 and earlier. An attacker could exploit this vulnerability to inject script code by conducting a social engineering attack
VAR-201806-1027 | CVE-2018-0298 | Cisco FXOS and UCS Fabric Interconnect Software buffer error vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in the web UI of Cisco FXOS and Cisco UCS Fabric Interconnect Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to incorrect input validation in the web UI. An attacker could exploit this vulnerability by sending a malicious HTTP or HTTPS packet directed to the physical management interface of an affected system. A successful exploit could allow the attacker to cause the process to crash and possibly reload the device, resulting in a denial of service (DoS) condition on the affected system. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvb61398, CSCvb86799. Vendors have confirmed this vulnerability Bug ID CSCvb61398 , CSCvb86799 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-GenerationFirewall and so on are products of Cisco. UCS6200SeriesFabricInterconnects is a set of switch matrices dedicated to Cisco devices. FXOS is a set of firewall software running on Cisco security appliances; UCSFabricInterconnectSoftware is a set of switch matrix operating system software running on Cisco switch equipment
VAR-201806-0554 | CVE-2018-10594 |
Delta Industrial Automation COMMGR Buffer error vulnerability
Related entries in the VARIoT exploits database: VAR-E-201807-0028, VAR-E-201807-0027 |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: HIGH |
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server. Delta Industrial Automation COMMGR Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation COMMGR. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of TCP packets sent to COMMGR. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the COMMGR process. Delta Industrial Automation COMMGR is a communications management software from Delta Electronics. Failed exploit attempts will likely cause a denial-of-service condition.
Industrial Automation COMMGR 1.08 and prior are vulnerable
VAR-201806-0995 | CVE-2018-0310 | Cisco FXOS and NX-OS Software resource management vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to obtain sensitive information from memory or cause a denial of service (DoS) condition on the affected product. The vulnerability exists because the affected software insufficiently validates header values in Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overread condition, which could allow the attacker to obtain sensitive information from memory or cause a DoS condition on the affected product. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69957, CSCve02435, CSCve04859, CSCve41536, CSCve41538, CSCve41559. Cisco FXOS and NX-OS The software contains a resource management vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69957 , CSCve02435 , CSCve04859 , CSCve41536 , CSCve41538 ,and CSCve41559 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components
VAR-201806-1032 | CVE-2018-0303 | Cisco FXOS and NX-OS Software input validation vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
A vulnerability in the Cisco Discovery Protocol component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on the affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2 adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. This vulnerability affects the following if configured to use Cisco Discovery Protocol: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc22202, CSCvc22205, CSCvc22208, CSCvc88078, CSCvc88150, CSCvc88159, CSCvc88162, CSCvc88167. Cisco FXOS and NX-OS The software contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc22202 , CSCvc22205 , CSCvc22208 , CSCvc88078 , CSCvc88150 , CSCvc88159 , CSCvc88162 , CSCvc88167 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices
VAR-201806-0990 | CVE-2018-0305 | Cisco FXOS and NX-OS In software NULL Pointer dereference vulnerability |
CVSS V2: 5.0 CVSS V3: 8.6 Severity: HIGH |
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to force a NULL pointer dereference and cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69966, CSCve02435, CSCve04859, CSCve41590, CSCve41593, CSCve41601. Vendors have confirmed this vulnerability Bug ID CSCvd69966 , CSCve02435 , CSCve04859 , CSCve41590 , CSCve41593 ,and CSCve41601 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components
VAR-201806-1031 | CVE-2018-0302 | Cisco FXOS and UCS Fabric Interconnect Software buffer error vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the CLI parser of Cisco FXOS Software and Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to incorrect input validation in the CLI parser subsystem. An attacker could exploit this vulnerability by exceeding the expected length of user input. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the affected system. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvb61099, CSCvb86743. Vendors have confirmed this vulnerability Bug ID CSCvb61099 , CSCvb86743 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. are all products of Cisco (Cisco). CLI parser is one of the command line command parsers