VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201806-1002 CVE-2018-0317 Cisco Prime Collaboration Provisioning Vulnerabilities related to authorization, permissions, and access control CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges. The vulnerability is due to insufficient web portal access control checks. An attacker could exploit this vulnerability by modifying an access request. An exploit could allow the attacker to promote their account to any role defined on the system. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.2 and prior. Cisco Bug IDs: CSCvc90286. Vendors have confirmed this vulnerability Bug ID CSCvc90286 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Successfully exploiting this issue may allow an attacker to bypass certain security restrictions and perform unauthorized actions. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201806-1036 CVE-2018-0353 Cisco Web Security Appliance Vulnerabilities related to security functions CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability in traffic-monitoring functions in Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to circumvent Layer 4 Traffic Monitor (L4TM) functionality and bypass security protections. The vulnerability is due to a change in the underlying operating system software that is responsible for monitoring affected traffic. An attacker could exploit this vulnerability by sending crafted IP packets to an affected device. A successful exploit could allow the attacker to pass traffic through the device, which the WSA was configured to deny. This vulnerability affects both IPv4 and IPv6 traffic. This vulnerability affects Cisco AsyncOS versions for WSA on both virtual and hardware appliances running any release of the 10.5.1, 10.5.2, or 11.0.0 WSA Software. The WSA is vulnerable if it is configured for L4TM. Cisco Bug IDs: CSCvg78875. Vendors have confirmed this vulnerability Bug ID CSCvg78875 It is released as.Information may be obtained. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. AsyncOS is an operating system that runs on it
VAR-201806-1005 CVE-2018-0320 Cisco Prime Collaboration Provisioning In SQL Injection vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.1 and prior. Cisco Bug IDs: CSCvd61754. Vendors have confirmed this vulnerability Bug ID CSCvd61754 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201806-1004 CVE-2018-0319 Cisco Prime Collaboration Provisioning Vulnerabilities related to certificate and password management CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password recovery request. An attacker could exploit this vulnerability by submitting a password recovery request and changing the password for any user on an affected system. An exploit could allow the attacker to gain administrative-level privileges on the affected system. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 11.6 and prior. Cisco Bug IDs: CSCvd07253. Vendors have confirmed this vulnerability Bug ID CSCvd07253 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Successfully exploiting this issue may allow an attacker to bypass certain security restrictions and perform unauthorized actions. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201806-1014 CVE-2018-0334 Cisco AnyConnect Network Access Manager and Cisco AnyConnect Secure Mobility Client Vulnerabilities related to certificate validation CVSS V2: 5.8
CVSS V3: 4.8
Severity: MEDIUM
A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading certain configuration files. The vulnerability is due to improper use of Simple Certificate Enrollment Protocol and improper server certificate validation. An attacker could exploit this vulnerability by preparing malicious profile and localization files for Cisco AnyConnect to use. A successful exploit could allow the attacker to remotely change the configuration profile, a certificate, or the localization data used by AnyConnect Secure Mobility Client. Cisco Bug IDs: CSCvh23141. Vendors have confirmed this vulnerability Bug ID CSCvh23141 It is released as.Information may be obtained and information may be altered. AnyConnectSecureMobilityClient is a secure mobile client that securely accesses networks and applications from any device. Server certificate. An attacker can exploit this issue to perform man-in-the-middle attacks and perform certain unauthorized actions, which will aid in further attacks
VAR-201806-1009 CVE-2018-0329 Cisco Wide Area Application Services Information disclosure vulnerability in software CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to a hard-coded, read-only community string in the configuration file for the SNMP daemon. An attacker could exploit this vulnerability by using the static community string in SNMP version 2c queries to an affected device. A successful exploit could allow the attacker to read any data that is accessible via SNMP on the affected device. Note: The static credentials are defined in an internal configuration file and are not visible in the current operation configuration ('running-config') or the startup configuration ('startup-config'). Cisco Bug IDs: CSCvi40137. Vendors have confirmed this vulnerability Bug ID CSCvi40137 It is released as.Information may be obtained. An attacker can exploit this issue to obtain sensitive information that may aid in further attacks. This software is mainly used in the link environment with small bandwidth and large delay
VAR-201806-1013 CVE-2018-0333 Cisco FireSIGHT System Vulnerability related to failure of protection mechanism in software CVSS V2: 5.0
CVSS V3: 5.8
Severity: MEDIUM
A vulnerability in the VPN configuration management of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass VPN security due to unintended side effects of dynamic configuration changes that could allow an attacker to bypass configured policies. The vulnerability is due to incorrect management of the configured interface names and VPN parameters when dynamic CLI configuration changes are performed. An attacker could exploit this vulnerability by sending packets through an interface on the targeted device. A successful exploit could allow the attacker to bypass configured VPN policies. Cisco Bug IDs: CSCvh49388. Cisco FireSIGHT System The software is vulnerable to a defect in the protection mechanism. Vendors have confirmed this vulnerability Bug ID CSCvh49388 It is released as.Information may be obtained. This may aid in further attacks. Cisco FireSIGHT System Software is a set of management center software of Cisco (Cisco), which supports centralized management of the network security and operation functions of Cisco ASA and Cisco FirePOWER network security devices using FirePOWER Services
VAR-201806-1012 CVE-2018-0332 Cisco Unified IP Phone Software resource management vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945. Cisco Unified IP Phone The software contains a resource management vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve10064 , CSCve14617 , CSCve14638 , CSCve14683 , CSCve20812 , CSCve20926 ,and CSCve20945 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to cause a denial-of-service condition; denying service to legitimate users
VAR-201806-1020 CVE-2018-0340 Cisco Unified Communications Manager Software cross-site scripting vulnerability CVSS V2: 3.5
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the web framework of the Cisco Unified Communications Manager (Unified CM) software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient input validation of certain parameters passed to the web server. An attacker could exploit this vulnerability by convincing the user to access a malicious link or by intercepting the user request and injecting certain malicious code. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvj00512. Vendors have confirmed this vulnerability Bug ID CSCvj00512 It is released as.Information may be obtained and information may be altered. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-201806-1039 CVE-2018-0356 Cisco WebEx Vulnerable to cross-site scripting CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvi63757. Cisco WebEx Contains a cross-site scripting vulnerability. Vendors have confirmed this vulnerability Bug IDs: CSCvi63757 It is released as.Information may be obtained and information may be altered. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. Cisco WebEx is a set of Web conferencing tools developed by American Cisco (Cisco), which can assist office workers in different places to coordinate and cooperate. WebEx services include Web conferencing, telepresence video conferencing and enterprise instant messaging (IM)
VAR-201806-1038 CVE-2018-0355 Cisco Unified Communications Manager Input validation vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against the user of the web UI of an affected system. The vulnerability is due to insufficient protections for HTML inline frames (iframes) by the web UI of the affected software. An attacker could exploit this vulnerability by persuading a user of the affected UI to navigate to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the attacker to conduct click-jacking or other client-side browser attacks on the affected system. Cisco Bug IDs: CSCvg19761. Vendors have confirmed this vulnerability Bug ID CSCvg19761 It is released as.Information may be obtained and information may be altered. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-201806-1019 CVE-2018-0339 Cisco Identity Services Engine Vulnerable to cross-site scripting CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some parameters passed to the web-based management interface. An attacker could exploit this vulnerability by convincing a user of the interface to click a specific link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf72309. Vendors have confirmed this vulnerability Bug ID CSCvf72309 It is released as.Information may be obtained and information may be altered. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies
VAR-201806-1035 CVE-2018-0352 Cisco Wide Area Application Services Vulnerability in authorization, authority and access control in software CVSS V2: 7.2
CVSS V3: 6.7
Severity: MEDIUM
A vulnerability in the Disk Check Tool (disk-check.sh) for Cisco Wide Area Application Services (WAAS) Software could allow an authenticated, local attacker to elevate their privilege level to root. The attacker must have valid user credentials with super user privileges (level 15) to log in to the device. The vulnerability is due to insufficient validation of script files executed in the context of the Disk Check Tool. An attacker could exploit this vulnerability by replacing one script file with a malicious script file while the affected tool is running. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. Cisco Bug IDs: CSCvi72673. Vendors report this vulnerability Bug ID CSCvi72673 Published as.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-201806-1018 CVE-2018-0338 Cisco Unified Computing System Software input validation vulnerability CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
A vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software could allow an authenticated, local attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software lacks proper input and validation checks for certain file systems. An attacker could exploit this vulnerability by issuing crafted commands in the CLI of an affected system. A successful exploit could allow the attacker to cause other users to execute unwanted arbitrary commands on the affected system. Cisco Bug IDs: CSCvf52994. Vendors have confirmed this vulnerability Bug ID CSCvf52994 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The system integrates network, computing and virtualization resources into one platform by extensively adopting virtualization technology
VAR-201806-1016 CVE-2018-0336 Cisco Prime Collaboration Provisioning Vulnerabilities related to authorization, permissions, and access control CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could exploit this vulnerability by uploading a batch file and having the batch file processed by the system. A successful exploit could allow the attacker to escalate privileges to the Administrator level. Cisco Bug IDs: CSCvd86578. Cisco Prime Collaboration Provisioning Contains vulnerabilities related to authorization, permissions, and access control, and vulnerabilities related to unlimited uploading of dangerous types of files. Vendors have confirmed this vulnerability Bug ID CSCvd86578 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201806-1015 CVE-2018-0335 Cisco Prime Collaboration Provisioning Vulnerable to information disclosure CVSS V2: 2.1
CVSS V3: 7.8
Severity: HIGH
A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring a specific World-Readable file for this authentication data (Cleartext Passwords). An exploit could allow the attacker to gain authentication information for other users. Cisco Bug IDs: CSCvd86602. Vendors have confirmed this vulnerability Bug ID CSCvd86602 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201806-0522 CVE-2017-16201 zjjserver Path traversal vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
zjjserver is a static file server. zjjserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. zjjserver Contains a path traversal vulnerability.Information may be obtained. A directory traversal vulnerability exists in zjjserver
VAR-201806-0486 CVE-2017-16165 calmquist.static-server Path traversal vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
calmquist.static-server is a static file server. calmquist.static-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. calmquist.static-server Contains a path traversal vulnerability.Information may be obtained. There is a directory traversal vulnerability in calmquist.static-server
VAR-201806-0498 CVE-2017-16177 chatbyvista Path traversal vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
chatbyvista is a file server. chatbyvista is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. chatbyvista Contains a path traversal vulnerability.Information may be obtained. Chatbyvista has a directory traversal vulnerability
VAR-201806-0466 CVE-2017-16144 myserver.alexcthomas18 Path traversal vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
myserver.alexcthomas18 is a file server. myserver.alexcthomas18 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. myserver.alexcthomas18 Contains a path traversal vulnerability.Information may be obtained. Myserver.alexcthomas18 has a directory traversal vulnerability