VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201708-0280 CVE-2015-1878 Thales nShield Connect Vulnerabilities related to authorization, permissions, and access control CVSS V2: 4.6
CVSS V3: 6.8
Severity: MEDIUM
Thales nShield Connect hardware models 500, 1500, 6000, 500+, 1500+, and 6000+ before 11.72 allows physically proximate attackers to sign arbitrary data with previously loaded signing keys, extract the device identification key [KNETI] and impersonate the nShield Connect device on a network, affect the integrity and confidentiality of newly created keys, and potentially cause other unspecified impacts using previously loaded keys by connecting to the USB port on the front panel. Thales nShield Connect Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Thales nShield Connect hardware models 500, etc. are all network-type HSM (hardware security module) devices of Thales e-Security Company in the United States. Several types of Thales nShield Connect hardware have security vulnerabilities. The following products and versions are affected: Thales nShield Connect 500 prior to 11.72; 1500 prior to 11.72; 6000 prior to 11.72; 500+ prior to 11.72; 1500+ prior to 11.72; 6000+ prior to 11.72
VAR-201708-1159 CVE-2017-12943 D-Link DIR-600 Path traversal vulnerability in device firmware

Related entries in the VARIoT exploits database: VAR-E-201708-0093
CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrated by discovering the admin password. D-Link DIR-600 The device firmware contains a path traversal vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The D-LinkDIR-600RevBx is a wireless router product. D-LinkDIR-600RevBx has a security vulnerability that allows remote attackers to exploit vulnerabilities to submit special requests and read password information. A security vulnerability exists in the D-Link DIR-600 Rev Bx with version 2.x firmware
VAR-201708-1109 CVE-2017-12879 Paessler PRTG Network Monitor Cross-Site Scripting Vulnerability CVSS V2: 3.5
CVSS V3: 5.4
Severity: MEDIUM
Cross-site scripting (XSS-STORED) vulnerability in the DEVICES OR SENSORS functionality in Paessler PRTG Network Monitor before 17.3.33.2654 allows authenticated remote attackers to inject arbitrary web script or HTML. Paessler PRTG Network Monitor Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. PaesslerPRTGNetworkMonitor is a full-featured network monitoring management software from Paessler AG, Germany. A cross-site scripting vulnerability exists in the DEVICESORSENSORS feature in versions prior to PaesslerPRTGNetworkMonitor 17.3.33.2654
VAR-201804-0161 CVE-2016-10496 plural Qualcomm Run on product Android In NULL Pointer dereference vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9635M, SD 210/SD 212/SD 205, SD 410/12, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, and SD 810, A NULL pointer dereference can occur during an SSL handshake. plural Qualcomm Run on product Android Is NULL A vulnerability related to pointer dereference exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9635M, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. A security vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability by sending a specially crafted request to cause a denial of service (null pointer backreference)
VAR-201804-0151 CVE-2016-10501 plural Qualcomm Run on product Android Input validation vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile, Snapdragon Wear, and Small Cell SoC FSM9055, MDM9206, MDM9607, MDM9635M, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, and SD 835, improper input validation can occur while parsing an image. plural Qualcomm Run on product Android Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm FSM9055, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. An input validation vulnerability exists in Qualcomm closed-source components in versions prior to Android 2018-04-05. A remote attacker could exploit this vulnerability to gain access
VAR-201804-0164 CVE-2016-10499 plural Qualcomm Run on product Android Resource management vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, SD 845, SD 850, and SDX20, memory leak may occur in the IPSecurity module when repeating IKE-Rekey. plural Qualcomm Run on product Android Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). IPSecurity is one of the security modules. Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. The IPSecurity module of Qualcomm closed-source components in Android versions before 2018-04-05 has a resource management error vulnerability. A remote attacker could exploit this vulnerability to cause a denial of service (memory leak)
VAR-201804-0162 CVE-2016-10497 plural Qualcomm Run on product Android Buffer error vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, SD 845, SD 850, and SDX20, improper CFG allocation can cause heap leak. plural Qualcomm Run on product Android Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. There is a buffer overflow vulnerability in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability by sending a specially crafted request to cause a denial of service (heap leak)
VAR-201804-0163 CVE-2016-10498 plural Qualcomm Run on product Android Injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9635M, MDM9645, MDM9650, MDM9655, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SDM630, SDM636, SDM660, and Snapdragon_High_Med_2016, stopping of the DTR prematurely causes micro kernel to be stuck. This can be triggered with a timing change injectable in RACH procedure. plural Qualcomm Run on product Android Contains an injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9635M, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. The vulnerability is caused by the program's premature termination of DTR. A remote attacker could exploit this vulnerability to cause a denial of service
VAR-201708-1339 CVE-2017-6785 Cisco Unified Communications Manager Input validation vulnerability CVSS V2: 4.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration. The vulnerability is due to lack of proper Role Based Access Control (RBAC) when certain user configuration changes are requested. An attacker could exploit this vulnerability by sending an authenticated, crafted HTTP request to the targeted application. An exploit could allow the attacker to impact the integrity of the application where one user can modify the configuration of another user's information. Cisco Bug IDs: CSCve27331. Known Affected Releases: 10.5(2.10000.5), 11.0(1.10000.10), 11.5(1.10000.6). Cisco Unified Communications Manager Contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve27331 It is released as.Information may be tampered with. Attackers can exploit this issue to gain elevated privileges and perform unauthorized actions. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-201708-1332 CVE-2017-6776 Cisco Elastic Services Controller Vulnerable to cross-site scripting CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the web framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by convincing a user to access a malicious link or by intercepting a user request and injecting malicious code into the request. An exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvd76324. Known Affected Releases: 2.2(9.76) and 2.3(1). Vendors have confirmed this vulnerability Bug ID CSCvd76324 It is released as.Information may be obtained and information may be altered. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks
VAR-201708-1333 CVE-2017-6777 Cisco Elastic Services Controller Vulnerable to information disclosure CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to acquire sensitive system information. The vulnerability is due to insufficient protection of sensitive files on the system. An attacker could exploit this vulnerability by logging into the ConfD server and executing certain commands. An exploit could allow an unprivileged user to view configuration parameters that can be maliciously used. Cisco Bug IDs: CSCvd76409. Known Affected Releases: 2.3, 2.3(2). Vendors have confirmed this vulnerability Bug ID CSCvd76409 It is released as.Information may be obtained. Successful exploits will allow attackers to gain access to the sensitive information. This may result in further attacks. ConfD server is one of the configuration management servers
VAR-201708-1334 CVE-2017-6778 Cisco Ultra Services Platform Vulnerable to information disclosure CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the Elastic Services Controller (ESC) web interface of the Cisco Ultra Services Platform could allow an authenticated, remote attacker to acquire sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker could exploit this vulnerability by sending a GET request to a vulnerable device. An exploit could allow the attacker to view information regarding the Ultra Services Platform deployment. Cisco Bug IDs: CSCvd76406. Known Affected Releases: 21.0.v0.65839. Vendors have confirmed this vulnerability Bug ID CSCvd76406 It is released as.Information may be obtained. An attacker can leverage this issue to obtain sensitive information that may aid in further attacks. Elastic Services Controller (ESC) is one of the open source modular systems
VAR-201708-1335 CVE-2017-6781 Cisco Policy Suite Vulnerability related to authorization, authority, and access control in software CVSS V2: 4.6
CVSS V3: 5.3
Severity: MEDIUM
A vulnerability in the management of shell user accounts for Cisco Policy Suite (CPS) Software for CPS appliances could allow an authenticated, local attacker to gain elevated privileges on an affected system. The affected privilege level is not at the root level. The vulnerability is due to incorrect role-based access control (RBAC) for shell user accounts. An attacker could exploit this vulnerability by authenticating to an affected appliance and providing crafted user input via the CLI. A successful exploit could allow the attacker to acquire a higher privilege level than should have been granted. To exploit this vulnerability, the attacker must log in to the appliance with valid credentials. Cisco Bug IDs: CSCve37724. Known Affected Releases: 9.0.0, 9.1.0, 10.0.0, 11.0.0, 12.0.0. Vendors have confirmed this vulnerability Bug ID CSCve37724 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Local attackers may exploit this issue to gain elevated privileges. The software provides functions such as user-based business rules, real-time management of applications and network resources
VAR-201708-1336 CVE-2017-6782 Cisco Prime Infrastructure Code injection vulnerability CVSS V2: 4.9
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the administrative web interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to modify a page in the web interface of the affected application. The vulnerability is due to improper sanitization of parameter values by the affected application. An attacker could exploit this vulnerability by injecting malicious code into an affected parameter and persuading a user to access a web page that triggers the rendering of the injected code. Cisco Bug IDs: CSCve47074. Known Affected Releases: 3.2(0.0). Cisco Prime Infrastructure Contains a code injection vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve47074 It is released as.Information may be obtained and information may be altered. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible
VAR-201708-1337 CVE-2017-6783 plural Cisco Information disclosure vulnerability in products CVSS V2: 4.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability in SNMP polling for the Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to discover confidential information about the appliances that should be available only to an administrative user. The vulnerability occurs because the appliances do not protect confidential information at rest in response to Simple Network Management Protocol (SNMP) poll requests. An attacker could exploit this vulnerability by doing a crafted SNMP poll request to the targeted security appliance. An exploit could allow the attacker to discover confidential information that should be restricted, and the attacker could use this information to conduct additional reconnaissance. The attacker must know the configured SNMP community string to exploit this vulnerability. Cisco Bug IDs: CSCve26106, CSCve26202, CSCve26224. Known Affected Releases: 10.0.0-230 (Web Security Appliance), 9.7.2-065 (Email Security Appliance), and 10.1.0-037 (Content Security Management Appliance). Vendors have confirmed this vulnerability Bug ID CSCve26106 , CSCve26202 ,and CSCve26224 It is released as.Information may be obtained. Multiple Cisco Products are prone to an information-disclosure vulnerability. SNMP polling is one of the components of network management polling (the way the CPU decides how to provide services to peripheral devices)
VAR-201708-1340 CVE-2017-6786 Cisco Elastic Services Controller Vulnerable to information disclosure CVSS V2: 4.6
CVSS V3: 6.3
Severity: MEDIUM
A vulnerability in Cisco Elastic Services Controller could allow an authenticated, local, unprivileged attacker to access sensitive information, including credentials for system accounts, on an affected system. The vulnerability is due to improper protection of sensitive log files. An attacker could exploit this vulnerability by logging in to an affected system and accessing unprotected log files. A successful exploit could allow the attacker to access sensitive log files, which may include system credentials, on the affected system. Cisco Bug IDs: CSCvc76616. Known Affected Releases: 2.2(9.76). Vendors have confirmed this vulnerability Bug ID CSCvc76616 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This may result in further attacks
VAR-201708-1320 CVE-2017-6710 Cisco Virtual Network Function Element Manager In OS Command injection vulnerability CVSS V2: 8.5
CVSS V3: 8.1
Severity: HIGH
A vulnerability in the Cisco Virtual Network Function (VNF) Element Manager could allow an authenticated, remote attacker to elevate privileges and run commands in the context of the root user on the server. The vulnerability is due to command settings that allow Cisco VNF Element Manager users to specify arbitrary commands that will run as root on the server. An attacker could use this setting to elevate privileges and run commands in the context of the root user on the server. Cisco Bug IDs: CSCvc76670. Known Affected Releases: prior to 5.0.4 and 5.1.4. Vendors have confirmed this vulnerability Bug ID CSCvc76670 It is released as.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. This may aid in further attacks. Versions prior to Cisco VNF Element Manager 5.0.4 and 5.1.4 are vulnerable
VAR-201708-1358 CVE-2017-6768 Cisco Application Policy Infrastructure Controller Vulnerabilities related to authorization, permissions, and access control CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. Cisco Bug IDs: CSCvc96087. Known Affected Releases: 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1). Cisco Application Policy Infrastructure Controller (APIC) Contains vulnerabilities related to authorization, permissions, and access control. Vendors have confirmed this vulnerability Bug ID CSCvc96087 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. There is a privilege escalation vulnerability in the build procedure of the executable system file in Cisco APIC
VAR-201708-1327 CVE-2017-6771 Cisco Ultra Services Framework Vulnerable to information disclosure CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability in the AutoVNF automation tool of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to acquire sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by browsing to a specific URL of an affected device. An exploit could allow the attacker to view sensitive configuration information about the deployment. Cisco Bug IDs: CSCvd29358. Known Affected Releases: 21.0.v0.65839. Vendors have confirmed this vulnerability Bug ID CSCvd29358 It is released as.Information may be obtained. AutoVNF automation tool is one of the virtualized network tools
VAR-201708-1328 CVE-2017-6772 Cisco Elastic Services Controller Vulnerable to information disclosure CVSS V2: 4.0
CVSS V3: 4.3
Severity: MEDIUM
A vulnerability in Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by authenticating to the application and navigating to certain configuration files. An exploit could allow the attacker to view sensitive system configuration files. Cisco Bug IDs: CSCvd29408. Known Affected Releases: 2.3(2). Vendors have confirmed this vulnerability Bug ID CSCvd29408 It is released as.Information may be obtained. This may result in further attacks