VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201803-1779 CVE-2018-6302 Hanwha Techwin Smartcam Vulnerabilities related to security functions in firmware CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Denial of service by blocking of new camera registration on the cloud server in Hanwha Techwin Smartcams. Hanwha Techwin Smartcam Vulnerabilities related to security functions exist in the firmware.Service operation interruption (DoS) There is a possibility of being put into a state. HanwhaTechwinSmartcam is a series of security surveillance cameras based on cloud services. There is a denial of service vulnerability in HanwhaTechwinSmartcam. Hanwha Techwin Smartcams is a cloud-based security monitoring device from Hanwha Korea. There is a security flaw in Hanwha Techwin Smartcams
VAR-201803-1772 CVE-2018-6295 Hanwha Techwin Smartcam Encryption vulnerability in some firmware CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
Unencrypted way of remote control and communications in Hanwha Techwin Smartcams. Hanwha Techwin Smartcam There is a cryptographic vulnerability in the firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HanwhaTechwinSmartcam is a series of security surveillance cameras based on cloud services. There are currently no detailed vulnerability descriptions. Hanwha Techwin Smartcams is a cloud-based security monitoring device from Hanwha Korea. There is a security flaw in Hanwha Techwin Smartcams
VAR-201803-2209 CVE-2018-7515 OMRON CX-Supervisor Multiple vulnerabilities in CVSS V2: 6.8
CVSS V3: 5.3
Severity: Medium
In Omron CX-Supervisor Versions 3.30 and prior, access of uninitialized pointer vulnerabilities can be exploited when CX Supervisor indirectly calls an initialized pointer when parsing malformed packets. Provided by OMRON Corporation CX-Supervisor Contains the following multiple vulnerabilities: * * Stack-based buffer overflow (CWE-121) - CVE-2018-7513 ∙ Stack-based buffer overflow may occur due to processing of specially crafted project files. * * Uninitialized pointer access (CWE-824) - CVE-2018-7515 There is a possibility of accessing an uninitialized pointer due to the processing of a specially crafted packet. * * Write outside memory boundary (CWE-787) - CVE-2018-7517 ∙ There is a possibility of writing outside the memory boundary due to processing of a specially crafted project file. * * Heap-based buffer overflow (CWE-122) - CVE-2018-7519 ∙ A heap-based buffer overflow may occur due to processing of a specially crafted project file. * * Freed memory used (CWE-416) - CVE-2018-7521 This is a vulnerability in the use of released memory due to processing of specially crafted project files. * * Memory double release (CWE-415) - CVE-2018-7523 This is a memory double release vulnerability caused by processing of specially crafted project files. * * Untrusted pointer reference (CWE-822) - CVE-2018-7525 There is a possibility of referring to untrusted pointers due to processing of specially crafted packets.A remote attacker could execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OMRON CX-Supervisor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SCS project files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code under the context of the current process. CX-Supervisor is a Miscellaneous Shareware software. CX-Supervisor is dedicated to the design and operation of PC visualization and machine control. There is a security vulnerability in the Omron CX-Supervisor 3.30 version. Omron CX-Supervisor Versions 3.30 and prior are vulnerable; other versions may also be affected. Omron CX-Supervisor is a visual machine controller produced by Omron Corporation of Japan
VAR-201803-1109 CVE-2017-18227 TitanHQ WebTitan Gateway Vulnerabilities related to certificate validation CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
TitanHQ WebTitan Gateway has incorrect certificate validation for the TLS interception feature. TitanHQ WebTitan Gateway is a scalable web filtering device. The appliance is used to filter malware, ransomware botnets, malicious websites, and more. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201803-2305 No CVE INVT Studio has DLL hijacking vulnerability CVSS V2: 6.2
CVSS V3: -
Severity: MEDIUM
INVT Studio is a configuration software used to configure and monitor INVT inverters. There is a DLL hijacking vulnerability in INVT Studio. This vulnerability is caused by the failure to specify an absolute path for the DLL included in the INVT Studio application. It allows an attacker to use the vulnerability to build a malicious application, place it in a specific path, and cause the application to maliciously load the DLL and execute it
VAR-201803-2352 No CVE Command execution vulnerability in China Mobile Communications Group's smart home gateway CM113-Z CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
China Mobile Smart Home Gateway CM113-Z is a universal gateway device for China Mobile Communications. China Mobile Communications Group Smart Home Gateway CM113-Z has a command execution vulnerability. An attacker could use the vulnerability to execute arbitrary system commands on the device.
VAR-201803-1762 CVE-2018-6312 Foxconn femtocell FEMTO AP-FC4064-T Cryptographic vulnerability CVSS V2: 9.0
CVSS V3: 7.2
Severity: HIGH
A privileged account with a weak default password on the Foxconn femtocell FEMTO AP-FC4064-T version AP_GT_B38_5.8.3lb15-W47 LTE Build 15 can be used to turn on the TELNET service via the web interface, which allows root login without any password. This vulnerability will lead to full system compromise and disclosure of user communications. The foxconn account with an 8-character lowercase alphabetic password can be used. Foxconn femtocell FEMTO AP-FC4064-T Contains a cryptographic vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FoxconnfemtocellFEMTOAP-FC4064-T is a home base station device from Foxconn. A vulnerability exists in the FoxconnfemtocellFEMTOAP-FC4064-TAP_GT_B38_5.8.3lb15-W47LTEBuild15 release, which stems from a weaker default password used by privileged accounts. The attacker can use the web interface to open the TELNET service, control the system and obtain user communication
VAR-201803-2350 No CVE Unauthorized Access Vulnerability in Haikang Technology Terminal Feature Management System CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Zhejiang Haikang Technology Co., Ltd. focuses on the research, development, design, and manufacturing of intelligent control technology. It is a domestic intelligent control technology / product provider. An unauthorized access vulnerability exists in the Haikang Technology terminal feature management system. Allows attackers to exploit vulnerabilities to bypass permission authentication and access sensitive directories or files.
VAR-201803-1761 CVE-2018-6311 Foxconn femtocell FEMTO AP-FC4064-T Vulnerabilities related to security functions CVSS V2: 7.2
CVSS V3: 6.8
Severity: MEDIUM
One can gain root access on the Foxconn femtocell FEMTO AP-FC4064-T version AP_GT_B38_5.8.3lb15-W47 LTE Build 15 via UART pins without any restrictions, which leads to full system compromise and disclosure of user communications. Foxconn femtocell FEMTO AP-FC4064-T Contains vulnerabilities related to security features.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FoxconnfemtocellFEMTOAP-FC4064-T is a home base station device from Foxconn. A security vulnerability exists in FoxconnfemtocellFEMTOAP-FC4064-TAP_GT_B38_5.8.3lb15-W47LTEBuild15. An attacker could exploit the vulnerability to gain root privileges, control the system, and obtain user communications
VAR-201803-0122 CVE-2017-10853 Multiple vulnerabilities in CG-WGR1200 CVSS V2: 5.8
CVSS V3: 8.8
Severity: High
Buffer overflow in Corega CG-WGR1200 firmware 2.20 and earlier allows an attacker to execute arbitrary commands via unspecified vectors. CG-WGR1200 provided by Corega Inc is a wireless LAN router. CG-WGR1200 contains multiple vulnerabilities listed below. * Buffer Overflow (CWE-119) - CVE-2017-10852 * Buffer Overflow (CWE-78) - CVE-2017-10853 * Authentication bypass (CWE-306) - CVE-2017-10854 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user with access to the affected device may execute arbitrary code - CVE-2017-10852 * A user with access to the affected device may execute an arbitrary command - CVE-2017-10853 * A user with access to the affected device may change the login password. As a result, the user may access the management screen of the device and perform an arbitrary operation such as altering the device's settings - CVE-2017-10854
VAR-201803-0121 CVE-2017-10852 Multiple vulnerabilities in CG-WGR1200 CVSS V2: 5.8
CVSS V3: 8.8
Severity: High
Buffer overflow in Corega CG-WGR1200 firmware 2.20 and earlier allows an attacker to execute arbitrary code via unspecified vectors. CG-WGR1200 provided by Corega Inc is a wireless LAN router. CG-WGR1200 contains multiple vulnerabilities listed below. * Buffer Overflow (CWE-119) - CVE-2017-10852 * Buffer Overflow (CWE-78) - CVE-2017-10853 * Authentication bypass (CWE-306) - CVE-2017-10854 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user with access to the affected device may execute arbitrary code - CVE-2017-10852 * A user with access to the affected device may execute an arbitrary command - CVE-2017-10853 * A user with access to the affected device may change the login password. As a result, the user may access the management screen of the device and perform an arbitrary operation such as altering the device's settings - CVE-2017-10854
VAR-201803-1036 CVE-2017-17220 plural Huawei Product out-of-bounds vulnerability CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
SCCPX module in Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 has an invalid memory access vulnerabilities. An unauthenticated, remote attacker crafts malformed packets with specific parameter to the affected products. Due to insufficient validation of packets, successful exploitation may impact availability of product service. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei DP300, RP200, and TE series are integrated desktop telepresence and integrated video conferencing terminal products of China Huawei. An attacker can send a packet attack with a special parameter to the device. The Huawei DP300 and others are all products of China's Huawei (Huawei). DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. SCCPX module is one of the signaling link control modules. The vulnerability is due to the fact that the program does not fully verify packets. The following products and versions are affected: Huawei DP300 V500R002C00 Version; RP200 V500R002C00 Version, V600R006C00 Version; TE30 V100R001C10 Version, V500R002C00 Version, V600R006C00 Version; TE40 V500R002C00 Version, V600R006C00 Version; TE50 V500R002C00 Version, V600R006C00 Version; TE60 V100R001C10 Version, V500R002C00 Version, Version V600R006C00
VAR-201803-1049 CVE-2017-17250 plural Huawei Vulnerability related to out-of-bounds writing in products CVSS V2: 7.1
CVSS V3: 6.5
Severity: MEDIUM
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;
VAR-201803-1035 CVE-2017-17219 plural Huawei Vulnerability related to input validation in products CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
SCCPX module in Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 has an invalid memory access vulnerabilities. An unauthenticated, remote attacker crafts malformed packets with specific parameter to the affected products. Due to insufficient validation of packets, successful exploitation may impact availability of product service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei DP300, RP200, and TE series are integrated desktop telepresence and integrated video conferencing terminal products of China Huawei. An attacker can send a packet attack with a special parameter to the device. The Huawei DP300 and others are all products of China's Huawei (Huawei). DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. SCCPX module is one of the signaling link control modules. The vulnerability is due to the fact that the program does not fully verify packets. The following products and versions are affected: Huawei DP300 V500R002C00 Version; RP200 V500R002C00 Version, V600R006C00 Version; TE30 V100R001C10 Version, V500R002C00 Version, V600R006C00 Version; TE40 V500R002C00 Version, V600R006C00 Version; TE50 V500R002C00 Version, V600R006C00 Version; TE60 V100R001C10 Version, V500R002C00 Version, Version V600R006C00
VAR-201803-0123 CVE-2017-10854 Multiple vulnerabilities in CG-WGR1200 CVSS V2: 5.8
CVSS V3: 8.8
Severity: High
Corega CG-WGR1200 firmware 2.20 and earlier allows an attacker to bypass authentication and change the login password via unspecified vectors. CG-WGR1200 provided by Corega Inc is a wireless LAN router. CG-WGR1200 contains multiple vulnerabilities listed below. * Buffer Overflow (CWE-119) - CVE-2017-10852 * Buffer Overflow (CWE-78) - CVE-2017-10853 * Authentication bypass (CWE-306) - CVE-2017-10854 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user with access to the affected device may execute arbitrary code - CVE-2017-10852 * A user with access to the affected device may execute an arbitrary command - CVE-2017-10853 * A user with access to the affected device may change the login password. As a result, the user may access the management screen of the device and perform an arbitrary operation such as altering the device's settings - CVE-2017-10854
VAR-201803-2366 No CVE D-Link DGS-3000-10TC Cross-Site Request Forgery Vulnerability CVSS V2: 5.8
CVSS V3: -
Severity: MEDIUM
D-LinkDGS-3000-10TC is a network switch of D-Link. A cross-site request forgery vulnerability exists in firmware for D-LinkDGS-3000-10TC2.00.006, which could allow an attacker to change configuration settings and create new users.
VAR-201803-0200 CVE-2017-17322 Huawei Honor Smart Scale Application Information disclosure vulnerability in Japanese software CVSS V2: 4.3
CVSS V3: 4.3
Severity: MEDIUM
Huawei Honor Smart Scale Application with software of 1.1.1 has an information disclosure vulnerability. The application does not sufficiently restrict the resource which can be accessed by certain protocol. An attacker could trick the user to click a malicious link, successful exploit could cause information disclosure
VAR-201803-2075 CVE-2018-5313 Rapid SCADA Permissions vulnerability

Related entries in the VARIoT exploits database: VAR-E-201803-0081
CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
A vulnerability allows local attackers to escalate privilege on Rapid Scada 5.5.0 because of weak C:\SCADA permissions. The specific flaw exists within the access control that is set and modified during the installation of the product. The product sets weak access control restrictions. An attacker can leverage this vulnerability to execute arbitrary code under the context of Administrator, the IUSR account, or SYSTEM. Rapid SCADA Contains a permission vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Rapid Scada is a free open source SCADA software. The software supports the creation of systems such as industrial automation, home automation, and energy accounting
VAR-201803-2354 No CVE Huama smart gate latches in hardware loophole CVSS V2: 2.1
CVSS V3: -
Severity: LOW
Guangzhou Huama Building Material Co., Ltd. is a modern professional manufacturer integrating scientific research, production and sales. Huama smart door latched in a hardware loophole. The loophole is due to the radio signal of Huama door lock without anti-replay means. An attacker could use this vulnerability to perform a replay attack.
VAR-201803-2155 CVE-2018-4838 plural Siemens Access control vulnerabilities in products CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability has been identified in EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module DNP3 variant (All versions < V1.04), EN100 Ethernet module PROFINET IO variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module IEC 104 variant (All versions < V1.22). The web interface (TCP/80) of affected devices allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities. plural Siemens The product contains an access control vulnerability.Information may be tampered with. SIPROTEC 4, SIPROTEC Compact and Reyrolle equipment offer a wide range of centralized protection, control and automation functions for substations and other applications. Multiple Siemens EN100 Ethernet Modules are prone to an authentication-bypass vulnerability. An attacker can exploit this issue to bypass the authentication mechanism. This may aid in further attacks. A security vulnerability exists in the web interface (TCP/80) in several Siemens products