VARIoT IoT vulnerabilities database

VAR-201710-0667 | CVE-2017-15360 | PRTG Network Monitor Vulnerable to cross-site scripting |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script. PRTG Network Monitor Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. PaesslerPRTGNetworkMonitor is a network monitoring software from Paessler, Germany. The software provides usage monitoring, packet sniffing, in-depth analysis, and concise reporting. A remote attacker can exploit this vulnerability to inject arbitrary web scripts or HTML
VAR-201710-1295 | CVE-2017-15304 | AIRTAME HDMI Dongle firmware vulnerable to session fixation |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
/bin/login.php in the Web Panel on the Airtame HDMI dongle with firmware before 3.0 allows an attacker to set his own session id via a "Cookie: PHPSESSID=" header. This can be used to achieve persistent access to the admin panel even after an admin password change. AIRTAME HDMI Dongle firmware contains a session fixation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AIRTAMEHDMIdongle is a wireless access point product for connecting, sharing and split-screen TVs or monitors. There is a security vulnerability in the /bin/login.php file of WebPanel in AirtameHDMIdongle with firmware version 3.0
VAR-201710-1337 | CVE-2017-7335 | Fortinet FortiWLC Vulnerable to cross-site scripting |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
A Cross-Site Scripting (XSS) vulnerability in Fortinet FortiWLC 6.1-x (6.1-2, 6.1-4 and 6.1-5); 7.0-x (7.0-7, 7.0-8, 7.0-9, 7.0-10); and 8.x (8.0, 8.1, 8.2 and 8.3.0-8.3.2) allows an authenticated user to inject arbitrary web script or HTML via non-sanitized parameters "refresh" and "branchtotable" present in HTTP POST requests. Fortinet FortiWLC Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. FortinetFortiWLC is a network management device. Fortinet FortiWLC is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
The following versions are vulnerable:
FortiWLC 6.1-2, 6.1-4 and 6.1-5
FortiWLC 7.0-7, 7.0-8, 7.0-9, 7.0-10
FortiWLC 8.0, 8.1, 8.2 and 8.3.0 through 8.3.2. Fortinet FortiWLC is a wireless LAN controller from Fortinet. The following versions are affected: Fortinet FortiWLC Version 6.1-2, Version 6.1-4, Version 6.1-5, Version 7.0-7, Version 7.0-8, Version 7.0-9, Version 7.0-10, Version 8.0, Version 8.1, Version 8.2 , version 8.3.0-8.3.2
VAR-201710-0241 | CVE-2017-10608 | Juniper Networks Junos OS Vulnerable to resource exhaustion |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Repeated traffic in a cluster may cause repeated flip-flop failure operations or full failure to the flowd daemon halting traffic on all nodes. Only IPv6 traffic is affected by this issue. IPv4 traffic is unaffected. This issues is not seen with to-host traffic. This issue has no relation with HA services themselves, only the ALG service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D55 on SRX; 12.1X47 prior to 12.1X47-D45 on SRX; 12.3X48 prior to 12.3X48-D32, 12.3X48-D35 on SRX; 15.1X49 prior to 15.1X49-D60 on SRX. Juniper Networks Junos OS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. JunosOS is a set of operating systems running on it. Sun/MS-RPCALGservicescomponent is one of the Sun/MS-RPCALG service components. A security vulnerability exists in the Sun/MS-RPCALG service component of JunosOS in the Juniper SRX family of devices
VAR-201710-0800 | CVE-2017-14007 |
ProMinent MultiFLEX M10a Controller of Web Session expiration vulnerability in the interface
Related entries in the VARIoT exploits database: VAR-E-201710-0369 |
CVSS V2: 6.8 CVSS V3: 5.6 Severity: MEDIUM |
An Insufficient Session Expiration issue was discovered in ProMinent MultiFLEX M10a Controller web interface. The user's session is available for an extended period beyond the last activity, allowing an attacker to reuse an old session for authorization. The MultiFLEX M10a Controller is a water treatment controller. MultiFLEX M10a Controller is prone to the following multiple security vulnerabilities:
1. Multiple security-bypass vulnerabilities
2. An information-disclosure vulnerability
3. A cross-site request-forgery vulnerability
Exploiting these issues may allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gaining unauthorized access to the affected device and obtaining sensitive information; other attacks are also possible. Web interface is one of the web management interfaces
VAR-201710-1284 | CVE-2017-15291 |
TP-LINK TL-MR3220 Cross-site scripting vulnerability in wireless router
Related entries in the VARIoT exploits database: VAR-E-201710-0022 |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field. TP-LINK TL-MR3220 Wireless routers contain a cross-site scripting vulnerability.Information may be obtained and information may be altered. TP-LINKTL-MR3220wirelessrouters is a wireless router product from China Unicom (TP-LINK)
VAR-201710-0799 | CVE-2017-14005 |
ProMinent MultiFLEX M10a Controller Password change vulnerability
Related entries in the VARIoT exploits database: VAR-E-201710-0369 |
CVSS V2: 6.5 CVSS V3: 8.8 Severity: HIGH |
An Unverified Password Change issue was discovered in ProMinent MultiFLEX M10a Controller web interface. When setting a new password for a user, the application does not require the user to know the original password. An attacker who is authenticated could change a user's password, enabling future access and possible configuration changes. The MultiFLEX M10a Controller is a water treatment controller. MultiFLEX M10a Controller is prone to the following multiple security vulnerabilities:
1. Multiple security-bypass vulnerabilities
2. An information-disclosure vulnerability
3. A cross-site request-forgery vulnerability
Exploiting these issues may allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gaining unauthorized access to the affected device and obtaining sensitive information; other attacks are also possible. Web interface is one of the web management interfaces
VAR-201710-0801 | CVE-2017-14009 |
ProMinent MultiFLEX M10a Controller of Web Information disclosure vulnerability in the interface
Related entries in the VARIoT exploits database: VAR-E-201710-0369 |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
An Information Exposure issue was discovered in ProMinent MultiFLEX M10a Controller web interface. When an authenticated user uses the Change Password feature on the application, the current password for the user is specified in plaintext. This may allow an attacker who has been authenticated to gain access to the password. The MultiFLEX M10a Controller is a water treatment controller. MultiFLEX M10a Controller is prone to the following multiple security vulnerabilities:
1. Multiple security-bypass vulnerabilities
2. An information-disclosure vulnerability
3. A cross-site request-forgery vulnerability
Exploiting these issues may allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gaining unauthorized access to the affected device and obtaining sensitive information; other attacks are also possible. Web interface is one of the web management interfaces
VAR-201710-0802 | CVE-2017-14011 |
ProMinent MultiFLEX M10a Controller Cross-Site Request Forgery Vulnerability
Related entries in the VARIoT exploits database: VAR-E-201710-0369 |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
A Cross-Site Request Forgery issue was discovered in ProMinent MultiFLEX M10a Controller web interface. The application does not sufficiently verify requests, making it susceptible to cross-site request forgery. This may allow an attacker to execute unauthorized code, resulting in changes to the configuration of the device. The MultiFLEX M10a Controller is a water treatment controller. MultiFLEX M10a Controller is prone to the following multiple security vulnerabilities:
1. Multiple security-bypass vulnerabilities
2. An information-disclosure vulnerability
3. A cross-site request-forgery vulnerability
Exploiting these issues may allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gaining unauthorized access to the affected device and obtaining sensitive information; other attacks are also possible. Web interface is one of the web management interfaces
VAR-201710-0803 | CVE-2017-14013 |
ProMinent MultiFLEX M10a Controller of Web Vulnerabilities related to authorization, authority, and access control in the interface
Related entries in the VARIoT exploits database: VAR-E-201710-0369 |
CVSS V2: 6.8 CVSS V3: 5.6 Severity: MEDIUM |
A Client-Side Enforcement of Server-Side Security issue was discovered in ProMinent MultiFLEX M10a Controller web interface. The log out function in the application removes the user's session only on the client side. This may allow an attacker to bypass protection mechanisms, gain privileges, or assume the identity of an authenticated user. ProMinent MultiFLEX M10a Controller of Web The interface contains vulnerabilities related to authorization, authority, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The MultiFLEX M10a Controller is a water treatment controller. MultiFLEX M10a Controller is prone to the following multiple security vulnerabilities:
1. Multiple security-bypass vulnerabilities
2. An information-disclosure vulnerability
3. A cross-site request-forgery vulnerability
Exploiting these issues may allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gaining unauthorized access to the affected device and obtaining sensitive information; other attacks are also possible. Web interface is one of the web management interfaces
VAR-201710-0239 | CVE-2017-10606 | Juniper Networks TPM Cryptographic vulnerability in firmware |
CVSS V2: 2.1 CVSS V3: 4.4 Severity: MEDIUM |
Version 4.40 of the TPM (Trusted Platform Module) firmware on Juniper Networks SRX300 Series has a weakness in generating cryptographic keys that may allow an attacker to decrypt sensitive information in SRX300 Series products. The TPM is used in the SRX300 Series to encrypt sensitive configuration data. While other products also ship with a TPM, no other products or platforms are affected by this vulnerability. Customers can confirm the version of TPM firmware via the 'show security tpm status' command. This issue was discovered by an external security researcher. No other Juniper Networks products or platforms are affected by this issue. TrustedPlatformModule (TPM) is one of the test platform modules. An attacker could exploit the vulnerability to decrypt sensitive information
VAR-201710-1425 | CVE-2017-7732 | Fortinet FortiMail Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A reflected Cross-Site Scripting (XSS) vulnerability in Fortinet FortiMail 5.1 and earlier, 5.2.0 through 5.2.9, and 5.3.0 through 5.3.9 customized pre-authentication webmail login page allows attacker to inject arbitrary web script or HTML via crafted HTTP requests. Fortinet FortiMail Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiMail is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
Fortinet FortiMail 5.1 and prior, 5.2.0 through 5.2.9 and 5.3.0 through 5.3.9 are vulnerable. Fortinet FortiMail is an email information security device from Fortinet, which provides information filtering engine, anti-spam and threat defense functions. Filter user-submitted input
VAR-201710-0253 | CVE-2017-10621 | Juniper Networks Junos OS Vulnerable to resource exhaustion |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;. Juniper Networks Junos OS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Juniper Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware systems. The operating system provides a secure programming interface and Junos SDK. The following releases are affected: Juniper Junos OS Release 12.1X46, Release 12.3X48, Release 14.1, Release 14.1X53, Release 14.2, Release 15.1, Release 15.1X49, Release 15.1X53, Release 16.1, Release 16.2
VAR-201710-0252 | CVE-2017-10620 | Juniper Networks Junos OS Vulnerabilities related to certificate validation |
CVSS V2: 5.8 CVSS V3: 7.4 Severity: HIGH |
Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates. This may allow a man-in-the-middle attacker to inject bogus signatures to cause service disruptions or make the device not detect certain types of attacks. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D55; 15.1X49 prior to 15.1X49-D110;. Juniper SRX series device is a series of firewall products of Juniper Networks (Juniper Networks). Junos OS is a set of operating systems running on it
VAR-201710-0251 | CVE-2017-10619 | Juniper Networks Junos OS Data processing vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
When Express Path (formerly known as service offloading) is configured on Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 in high availability cluster configuration mode, certain multicast packets might cause the flowd process to crash, halting or interrupting traffic from flowing through the device and triggering RG1+ (data-plane) fail-over to the secondary node. Repeated crashes of the flowd process may constitute an extended denial of service condition. This service is not enabled by default and is only supported in high-end SRX platforms. Affected releases are Juniper Networks Junos OS 12.3X48 prior to 12.3X48-D45, 15.1X49 prior to 15.1X49-D80 on SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800. Juniper Networks Junos OS Contains a data processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Juniper SRX1400 and others are firewall devices of Juniper Networks (Juniper Networks). Junos OS is a set of operating systems running on it. There are security vulnerabilities in the high availability cluster configuration mode of Junos OS 12.3X48 and 15.1X49 in several Juniper Networks products
VAR-201710-0250 | CVE-2017-10618 | Juniper Networks Junos OS Vulnerabilities related to security functions |
CVSS V2: 4.3 CVSS V3: 5.9 Severity: MEDIUM |
When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled that do not have 'bgp-error-tolerance' configured are not vulnerable to this issue. Affected releases are Juniper Networks Junos OS 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D45, 14.1X53-D50; 14.2 prior to 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F5-S8, 15.1F6-S7, 15.1R5-S6, 15.1R6-S2, 15.1R7; 15.1X49 prior to 15.1X49-D100; 15.1X53 prior to 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R5; 16.2 prior to 16.2R1-S5, 16.2R2; 17.1 prior to 17.1R1-S3, 17.1R2; 17.2 prior to 17.2R1-S2, 17.2R2; 17.2X75 prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue. Juniper Networks Junos OS Contains vulnerabilities related to security features.Service operation interruption (DoS) There is a possibility of being put into a state. The operating system provides a secure programming interface and Junos SDK. The following versions are affected: Juniper Networks Junos OS Release 13.3, Release 14.1, Release 14.1X50, Release 14.1X53, Release 14.2, Release 15.1, Release 15.1X49, Release 15.1X53, Release 16.1, Release 16.2, Release 17.1, Release 17.2, Release 17.2 X75 version
VAR-201710-0249 | CVE-2017-10617 | Juniper Networks Contrail In XML External entity vulnerabilities |
CVSS V2: 5.0 CVSS V3: 5.0 Severity: MEDIUM |
The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N). This vulnerability CVE-2017-10616 And related issues.Information may be obtained. The solution provides intelligent automation, application security and reliability for cloud and NFV
VAR-201710-0248 | CVE-2017-10616 | Juniper Networks Contrail Vulnerabilities related to the use of hard-coded credentials |
CVSS V2: 6.4 CVSS V3: 5.3 Severity: MEDIUM |
The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N). This vulnerability CVE-2017-10617 And related issues.Information may be obtained and information may be altered. The solution provides intelligent automation, application security and reliability for cloud and NFV. A remote attacker could exploit this vulnerability to retrieve sensitive system files. The following versions are affected: Juniper Contrail version 2.2, version 3.0, version 3.1, version 3.2
VAR-201710-0247 | CVE-2017-10615 | Juniper Networks Junos OS Input validation vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue. Juniper Networks Junos OS Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The operating system provides a secure programming interface and Junos SDK. The pluggable authentication module (PAM) is one of the authentication modules. A security vulnerability exists in PAM in Juniper Junos OS Release 14.1, 14.1X53, and 14.2
VAR-201710-0246 | CVE-2017-10614 | Juniper Networks Junos OS Vulnerable to resource exhaustion |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D45; 12.3X48 prior to 12.3X48-D30; 14.1 prior to 14.1R4-S9, 14.1R8; 14.2 prior to 14.2R6; 15.1 prior to 15.1F5, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D232, 15.1X53-D47. Juniper Networks Junos OS Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Juniper Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware systems. The operating system provides a secure programming interface and Junos SDK. The following releases are affected: Juniper Junos OS Release 12.1X46, Release 12.3X48, Release 14.1, Release 14.1X53, Release 14.2, Release 15.1, Release 15.1X49, Release 15.1X53, Release 16.1, Release 16.2