VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201803-2167 CVE-2018-5768 Tenda AC15 Vulnerabilities related to the use of hard-coded credentials in routers CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A remote, unauthenticated attacker can gain remote code execution on the the Tenda AC15 router with a specially crafted password parameter for the COOKIE header. Tenda AC15 The router contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC15router is a wireless router product from Tenda. There is a security hole in the TendaAC15 router
VAR-201803-2213 CVE-2018-7520 Geutebruck IP Cameras Incorrect access control vulnerability

Related entries in the VARIoT exploits database: VAR-E-201807-0141
CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including passwords. Geutebruck G-Cam/EFD-2250 and Topline TopFD-2125 Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The G-Cam/EFD-2250 and ToplineTopFD-2125 are both high-definition cameras from Geutebruck. Multiple Geutebruck devices are prone to the following multiple security vulnerabilities. 1. An authentication-bypass vulnerability 2. A SQL-injection vulnerability 3. A cross-site request-forgery vulnerability 4. An access-bypass vulnerability 5. A security-bypass vulnerability 6. A cross-site scripting vulnerability Attackers may exploit these issues to gain unauthorized access to the affected device, or to bypass certain security restrictions to perform unauthorized actions, to compromise the application to access or modify data and to exploit vulnerabilities in the underlying database, to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site or to execute arbitrary code within the context of the affected device. The following devices are vulnerable: Geutebruck G-Cam/EFD-2250 version 1.12.0.4 Geutebruck Topline TopFD-2125 version 3.15.1. Geutebrück G-Cam/EFD-2250 and Topline TopFD-2125 are IP camera products of German Geutebrück company
VAR-201803-2221 CVE-2018-7532 Geutebruck IP Cameras Remote code execution vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution. Geutebruck G-Cam/EFD-2250 and Topline TopFD-2125 Contains an authentication vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The G-Cam/EFD-2250 and ToplineTopFD-2125 are both high-definition cameras from Geutebruck. GeutebruckIPCameras has a remote code execution vulnerability that an attacker can exploit to execute arbitrary code. Multiple Geutebruck devices are prone to the following multiple security vulnerabilities. 1. An authentication-bypass vulnerability 2. A SQL-injection vulnerability 3. A cross-site request-forgery vulnerability 4. An access-bypass vulnerability 5. A security-bypass vulnerability 6. A cross-site scripting vulnerability Attackers may exploit these issues to gain unauthorized access to the affected device, or to bypass certain security restrictions to perform unauthorized actions, to compromise the application to access or modify data and to exploit vulnerabilities in the underlying database, to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site or to execute arbitrary code within the context of the affected device. The following devices are vulnerable: Geutebruck G-Cam/EFD-2250 version 1.12.0.4 Geutebruck Topline TopFD-2125 version 3.15.1. Geutebrück G-Cam/EFD-2250 and Topline TopFD-2125 are IP camera products of German Geutebrück company
VAR-201803-2210 CVE-2018-7516 Geutebruck G-Cam/EFD-2250 and Topline TopFD-2125 Server-side request forgery vulnerability CVSS V2: 7.5
CVSS V3: 7.3
Severity: HIGH
A server-side request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could lead to proxied network scans. The G-Cam/EFD-2250 and ToplineTopFD-2125 are both high-definition cameras from Geutebruck. There is a server-side request forgery vulnerability in GeutebruckIPCameras, which can be exploited by attackers. Multiple Geutebruck devices are prone to the following multiple security vulnerabilities. 1. An authentication-bypass vulnerability 2. A SQL-injection vulnerability 3. A cross-site request-forgery vulnerability 4. An access-bypass vulnerability 5. A security-bypass vulnerability 6. A cross-site scripting vulnerability Attackers may exploit these issues to gain unauthorized access to the affected device, or to bypass certain security restrictions to perform unauthorized actions, to compromise the application to access or modify data and to exploit vulnerabilities in the underlying database, to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site or to execute arbitrary code within the context of the affected device. The following devices are vulnerable: Geutebruck G-Cam/EFD-2250 version 1.12.0.4 Geutebruck Topline TopFD-2125 version 3.15.1. Geutebrück G-Cam/EFD-2250 and Topline TopFD-2125 are IP camera products of German Geutebrück company. An attacker could exploit this vulnerability to scan proxy networks
VAR-201803-2207 CVE-2018-7512 Geutebruck IP Cameras Cross-Site Scripting Vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A cross-site scripting vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution. Geutebruck G-Cam/EFD-2250 and Topline TopFD-2125 Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. The G-Cam/EFD-2250 and ToplineTopFD-2125 are both high-definition cameras from Geutebruck. Multiple Geutebruck devices are prone to the following multiple security vulnerabilities. 1. An authentication-bypass vulnerability 2. A SQL-injection vulnerability 3. A cross-site request-forgery vulnerability 4. An access-bypass vulnerability 5. A security-bypass vulnerability 6. A cross-site scripting vulnerability Attackers may exploit these issues to gain unauthorized access to the affected device, or to bypass certain security restrictions to perform unauthorized actions, to compromise the application to access or modify data and to exploit vulnerabilities in the underlying database, to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site or to execute arbitrary code within the context of the affected device. The following devices are vulnerable: Geutebruck G-Cam/EFD-2250 version 1.12.0.4 Geutebruck Topline TopFD-2125 version 3.15.1. Geutebrück G-Cam/EFD-2250 and Topline TopFD-2125 are IP camera products of German Geutebrück company
VAR-201803-1366 CVE-2017-8187 Huawei FusionSphere OpenStack Vulnerabilities related to authorization, permissions, and access control CVSS V2: 6.5
CVSS V3: 7.2
Severity: HIGH
Huawei FusionSphere OpenStack V100R006C00SPC102(NFV) has a privilege escalation vulnerability. Due to improper privilege restrictions, an attacker with high privilege may obtain the other users' certificates. Successful exploit may cause privilege escalation. Huawei FusionSphere OpenStack Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei FusionSphere OpenStack is a set of cloud platform software for FusionSphere (cloud operating system) of Huawei in China in ICT scenarios. An attacker could exploit this vulnerability to elevate privileges
VAR-201803-1416 CVE-2018-1211 Dell EMC iDRAC7 and iDRAC8 Path traversal vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain a path traversal vulnerability in its Web server's URI parser which could be used to obtain specific sensitive data without authentication. A remote unauthenticated attacker may be able to read configuration settings from the iDRAC by querying specific URI strings. Dell EMC iDRAC7 and iDRAC8 Contains a path traversal vulnerability.Information may be obtained. Multiple Dell Products are prone to a directory-traversal vulnerability. Remote attackers may use a specially crafted request with directory-traversal sequences ('../') to retrieve sensitive information. This may aid in further attacks. This solution provides functions such as remote management, crash recovery and power control for Dell PowerEdge systems. Web server is one of the web servers. URI parser is one of the URI parsers
VAR-201803-0995 CVE-2017-5736 Intel Software Guard Extensions Platform Software Component Vulnerabilities related to authorization, permissions, and access control CVSS V2: 7.2
CVSS V3: 8.8
Severity: HIGH
An elevation of privilege in Intel Software Guard Extensions Platform Software Component before 1.9.105.42329 allows a local attacker to execute arbitrary code as administrator
VAR-201803-1464 CVE-2018-1218 Dell EMC NetWorker Buffer error vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
In Dell EMC NetWorker versions prior to 9.2.1.1, versions prior to 9.1.1.6, 9.0.x, and versions prior to 8.2.4.11, the 'nsrd' daemon causes a buffer overflow condition when handling certain messages. A remote unauthenticated attacker could potentially exploit this vulnerability to cause a denial of service to the users of NetWorker systems. Dell EMC NetWorker Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The software provides backup and recovery, deduplication, backup reporting, and more. Resolution: The following Dell EMC NetWorker Cumulative Hot Fix releases contain the resolution to this vulnerability: * Dell EMC NetWorker 8.2.4.11 and later * Dell EMC NetWorker 9.1.1.6 and later * Dell EMC NetWorker 9.2.1.1 and later Note: Customers running NetWorker Server versions 9.0.x or 9.1.0 should upgrade to one of the fixed versions. Dell EMC recommends all customers upgrade at the earliest opportunity. Customers can download a fixed version directly at the links below. Link to remedies: For more information and access to the various releases, see * Dell EMC NetWorker 8.2.4.11: "NetWorker and NMM 8.2.4 Cumulative Hotfixes" document at https://support.emc.com/docu81710_NetWorker-and-NMM-8.2.4-Cumulative-Hotfixes.pdf * Dell EMC NetWorker 9.1.1.6: "NetWorker, NVE, NVP and Modules 9.1.1 Cumulative Hotfixes" https://support.emc.com/docu86749_NetWorker,-NVE,-NVP-and-Modules-9.1.1-Cumulative-Hotfixes.pdf * Dell EMC NetWorker 9.2.1.1: "NetWorker, NVE,NVP and Modules 9.2.1 Cumulative Hotfixes" document at https://support.emc.com/docu87769_NetWorker,-NVE,-NVP-and-Modules-9.2.1-Cumulative-Hotfixes.pdf Credit: Dell EMC would like to thank Marek Cybul for reporting this vulnerability. Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase solution emc218831. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJaqXS3AAoJEHbcu+fsE81ZuTEH/i8BV+XLztr1y00AZvbybeLR CEKaGjDtyuhZSiWBUTVdAYPv66wwNDK5ceNepdiEEfJhBfCoLHurQaoz8UTUtXvE iMl28fydkcoYA31PIh/f45IGB+HHpZv2vNqF3xidbT387t3Z0arbYlmYjx80cxJl pVqUf4OKcuxfONVMA5z41qi5Z5C2hGIAoC5GVKs6b5+sneERcw/LW1U9WZGAhYPB eju/QELVrCRWeFaSxG7RJ2kHndIqce3dDQpNlZGQpFtD0YChdlBfEaIwBd8eZ4cE VibK6lbpS8NnY9tN86PYtFXyJs9CtoBiypDuywt5rYYTy4ILYff0ZlgeCz7IXA0= =XjDI -----END PGP SIGNATURE-----
VAR-201803-0196 CVE-2017-17307 Huawei Vulnerability related to out-of-bounds reading in smartphone software CVSS V2: 4.3
CVSS V3: 5.5
Severity: MEDIUM
Some Huawei Smartphones with software of VNS-L21AUTC555B141 have an out-of-bounds read vulnerability. Due to the lack string terminator of string, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of bounds and possibly cause the device abnormal. Huawei Smartphone software contains a vulnerability related to out-of-bounds reading.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiVNS-L21 is a smartphone from China's Huawei company. Huawei VNS-L21 is a smart phone product of China Huawei (Huawei)
VAR-201803-0197 CVE-2017-17319 Huawei P9 Information Disclosure Vulnerability CVSS V2: 7.1
CVSS V3: 5.5
Severity: MEDIUM
Huawei P9 smartphones with the versions before EVA-AL10C00B399SP02 have an information disclosure vulnerability. The software does not properly protect certain resource which can be accessed by multithreading. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in kernel information disclosure. HuaweiP9 is a smartphone from China's Huawei company
VAR-201803-0195 CVE-2017-17306 Huawei Vulnerability related to out-of-bounds reading in smartphone software CVSS V2: 4.3
CVSS V3: 5.5
Severity: MEDIUM
Some Huawei Smartphones with software of VNS-L21AUTC555B141, VNS-L21C10B160, VNS-L21C66B160, VNS-L21C703B140 have an array out-of-bounds read vulnerability. Due to the lack verification of array, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of bounds of array and possibly cause the device abnormal. Huawei Smartphone software contains a vulnerability related to out-of-bounds reading.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiVNS-L21 is a smartphone from China's Huawei company. This vulnerability is caused by the device failing to perform correct boundary check on the array. Huawei VNS-L21 is a smart phone product of China Huawei (Huawei). The following versions are affected: Huawei VNS-L21 VNS-L21AUTC555B141 version, VNS-L21C10B160 version, VNS-L21C66B160 version, VNS-L21C703B140 version
VAR-201803-0198 CVE-2017-17320 Huawei Mate 9 Pro Vulnerability related to double release in smartphones CVSS V2: 9.3
CVSS V3: 7.8
Severity: HIGH
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution. Huawei Mate 9 Pro Smartphones contain a double release vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiMate9Pro is a smartphone from China's Huawei company. There is a memory release vulnerability in HuaweiMate9Pro
VAR-201803-2024 CVE-2018-7756 DEWESoft Code injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
RunExeFile.exe in the installer for DEWESoft X3 SP1 (64-bit) devices does not require authentication for sessions on TCP port 1999, which allows remote attackers to execute arbitrary code or access internal commands, as demonstrated by a RUN command that launches a .EXE file located at an arbitrary external URL, or a "SETFIREWALL Off" command. DEWESoft Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. DEWESoftX3SP1 is a device for industrial measurement. A security vulnerability exists in the RunExeFile.exe file in the DEWESoftX3SP1 (64-bit) device that originated from the program requiring authentication for sessions on the TCP1999 port. A remote attacker could exploit the vulnerability to execute arbitrary code or access internal commands
VAR-201803-2171 CVE-2018-7445 MikroTik RouterOS Buffer Overflow Vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable. MikroTik RouterOS Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. MikroTik RouterOS is a routing operating system developed by MikroTik based on the Linux kernel. By installing this system, standard x86 PC devices can be turned into professional routers. A buffer overflow vulnerability exists in MikroTik RouterOS 6.41.3 and earlier. MikroTik RouterOS is prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed exploit attempts will result in denial-of-service conditions. This system turns a PC computer into a professional router. SMB service is one of the SMB (communication protocol) services
VAR-201803-2096 CVE-2018-6875 KeepKey Vulnerable to information disclosure CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Format String vulnerability in KeepKey version 4.0.0 allows attackers to trigger information display (of information that should not be accessible), related to text containing characters that the device's font lacks. KeepKey Contains an information disclosure vulnerability.Information may be obtained. KEYHODLERSKeepKey is a device used by KEYHODLERS in the United States to store bitcoin. A format string vulnerability exists in KEYHODLERSKeepKey version 4.0.0. An attacker could exploit the vulnerability to access information that is not authorized to access
VAR-201803-1993 CVE-2018-5781 Mitel Connect ONSITE and ST 14.2 Code injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application. Mitel Connect ONSITE and ST 14.2 Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state
VAR-201803-1991 CVE-2018-5779 Mitel Connect ONSITE and ST 14.2 Code injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially crafted requests. Successful exploit could allow an attacker to execute arbitrary code within the context of the application. Mitel Connect ONSITE and ST 14.2 Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state
VAR-201803-1992 CVE-2018-5780 Mitel Connect ONSITE and ST 14.2 Code injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application. Mitel Connect ONSITE and ST 14.2 Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state
VAR-201803-1994 CVE-2018-5782 Mitel Connect ONSITE and ST 14.2 Code injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vsethost.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application. Mitel Connect ONSITE and ST 14.2 Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state