VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201606-0051 CVE-2016-4086 Huawei HiSuite Vulnerable to arbitrary application installation on connected phones CVSS V2: 2.9
CVSS V3: 5.3
Severity: MEDIUM
Huawei HiSuite (In China) before 4.0.4.301 and (Out of China) before 4.0.4.204_ove allows remote attackers to install arbitrary apps on a connected phone via unspecified vectors. Huawei HiSuite is prone to a security-bypass vulnerability. Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks. Huawei HiSuite is a set of mobile phone assistant software for PCs developed by China Huawei (Huawei). There are security vulnerabilities in Huawei HiSuite. The following versions are affected: Huawei HiSuite version 2.3.15, version 2.3.28, version 2.3.35, version 2.3.42, version 2.3.50, version 2.3.55.0 (domestic), version 2.3.55.1 (foreign)
VAR-201607-0418 CVE-2016-1416 Cisco Prime Collaboration Provisioning Vulnerabilities in which administrator privileges are obtained CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
Cisco Prime Collaboration Provisioning 10.6 SP2 (aka 10.6.0.10602) mishandles LDAP authentication, which allows remote attackers to obtain administrator privileges via a crafted login attempt, aka Bug ID CSCuv37513. Vendors have confirmed this vulnerability Bug ID CSCuv37513 It is released as.A third party could gain administrative privileges through a crafted login attempt. An attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions. This may lead to further attacks. This issue being tracked by Cisco Bug ID CSCuv37513. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
VAR-201701-0138 CVE-2016-8467 Elevated privilege vulnerability in boot loader CVSS V2: 4.9
CVSS V3: 5.5
Severity: MEDIUM
An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: completely permanent or requiring re-flashing the entire operating system). Product: Android. Versions: N/A. Android ID: A-30308784. The boot loader contains a vulnerability that allows elevation of privilege. GoogleNexus is a series of smart devices based on the Android operating system, including mobile phones and tablets. A denial of service vulnerability exists in GoogleNexusMediaserver. A remote attacker can exploit a vulnerability to cause a device to hang or restart, refusing to provide services to legitimate users. Google Nexus is prone to denial-of-service vulnerability. Nexus 6 and Nexus 6P are vulnerable
VAR-201607-0542 CVE-2016-1394 Cisco FirePOWER system In software CLI Vulnerability for which access rights are acquired CVSS V2: 7.5
CVSS V3: 8.6
Severity: HIGH
Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID CSCuz56238. Remote attackers with knowledge of the default credentials may exploit this vulnerability to gain unauthorized access and perform unauthorized actions. This may aid in further attacks. This issue being tracked by Cisco Bug ID CSCuz56238. The following products are affected : Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances FirePOWER 7000 Series Appliances FirePOWER 8000 Series Appliances FirePOWER Threat Defense for Integrated Services Routers (ISRs) Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware
VAR-201607-0006 CVE-2016-1289 Cisco Prime Infrastructure and Evolved Programmable Network Manager of API Vulnerable to arbitrary code execution CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
The API in Cisco Prime Infrastructure 1.2 through 3.0 and Evolved Programmable Network Manager (EPNM) 1.2 allows remote attackers to execute arbitrary code or obtain sensitive management information via a crafted HTTP request, as demonstrated by discovering managed-device credentials, aka Bug ID CSCuy10231. Multiple Cisco Products are prone to an authentication-bypass vulnerability. Attackers can exploit this issue to upload malicious code on the server or disclose sensitive information. This issue is being tracked by Cisco Bug ID's CSCuv56851 CSCuy10231 CSCuz01475 and CSCuz01505. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in the APIs of Cisco PI and EPNM
VAR-201607-0451 CVE-2016-1408 Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerable to arbitrary command execution CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488. Cisco Prime Infrastructure software is prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code on the affected system. This may aid in further attacks. This issue being tracked by Cisco Bug ID's CSCuz01488 and CSCuz01495. Cisco Prime Infrastructure software versions 1.2 through version 3.1 are vulnerable. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in the web interface of Cisco PI and EPNM
VAR-201607-0462 CVE-2016-5850 Huawei Public Cloud Solution Volume backup service module cross-site scripting vulnerability CVSS V2: 3.5
CVSS V3: 5.4
Severity: MEDIUM
Cross-site scripting (XSS) vulnerability in the volume backup service module in Huawei Public Cloud Solution before 1.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Huawei Public Cloud Solution is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected device. This may help the attacker steal cookie-based authentication credentials and launch other attacks. Huawei Public Cloud Solution is a set of public cloud solutions of China's Huawei (Huawei)
VAR-201606-0019 CVE-2016-2211 plural Symantec Vulnerability in arbitrary code execution in the product decompression engine CVSS V2: 9.3
CVSS V3: 7.8
Severity: HIGH
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression. plural Symantec The product decompression engine could execute arbitrary code or interfere with service operation ( Memory corruption ) There are vulnerabilities that are put into a state.Skillfully crafted by a third party to be processed incorrectly during thawing CAB Arbitrary code is executed via a file, or denial of service ( Memory corruption ) There is a possibility of being put into a state. Multiple Symantec products are prone to a memory-corruption vulnerability. An attacker can exploit this issue to cause denial-of-service condition. Due to the nature of this issue, arbitrary code execution may be possible but this has not been confirmed. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. A memory corruption vulnerability exists in the CAB decompression process of the AntiVirus Decomposer engine of several Symantec and Norton products. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0017 CVE-2016-2209 plural Symantec Product decompression engine Dec2SS.dll Vulnerable to buffer overflow CVSS V2: 9.0
CVSS V3: 7.3
Severity: HIGH
Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file. plural Symantec Product decompression engine Dec2SS.dll Contains a buffer overflow vulnerability.A third party may be able to execute arbitrary code via a crafted file. Multiple Symantec products are prone to a buffer-overflow vulnerability. Successful exploits may allow the attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts likely result in denial-of-service conditions. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0018 CVE-2016-2210 plural Symantec Product decompression engine Dec2LHA.dll Vulnerable to buffer overflow CVSS V2: 9.0
CVSS V3: 7.3
Severity: HIGH
Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file. plural Symantec Product decompression engine Dec2LHA.dll Contains a buffer overflow vulnerability.A third party may be able to execute arbitrary code via a crafted file. Multiple Symantec products are prone to a buffer-overflow vulnerability. Successful exploits may allow the attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts will likely result in denial-of-service conditions. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0106 CVE-2016-3645 plural Symantec Product decompression engine TNEF Unpacker integer overflow vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data. plural Symantec Product decompression engine TNEF Unpacker contains an integer overflow vulnerability.Skillfully crafted by a third party TNEF There is a possibility of unspecified influence through the data. Multiple Symantec products are prone to an integer-overflow vulnerability. Successful exploits may allow the attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts likely result in denial-of-service conditions. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. An integer overflow vulnerability exists in the TNEF unpacker of the AntiVirus Decomposer engine of several Symantec and Norton products. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0107 CVE-2016-3646 plural Symantec Vulnerability in arbitrary code execution in the product decompression engine CVSS V2: 10.0
CVSS V3: 8.4
Severity: HIGH
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression. plural Symantec The product decompression engine could execute arbitrary code or interfere with service operation ( Memory access violation ) There are vulnerabilities that are put into a state.Skillfully crafted by a third party to be processed incorrectly during thawing ZIP Arbitrary code may be executed via the archive, or denial of service ( Memory access violation ) There is a possibility of being put into a state. Multiple Symantec Products are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service condition. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. A memory corruption vulnerability exists in the ZIP decompression process of the AntiVirus Decomposer engine of several Symantec and Norton products. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0105 CVE-2016-3644 plural Symantec Vulnerability in arbitrary code execution in the product decompression engine CVSS V2: 10.0
CVSS V3: 8.4
Severity: HIGH
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message. plural Symantec The product decompression engine could execute arbitrary code or interfere with service operation ( Memory corruption ) There are vulnerabilities that are put into a state.The message was changed by a third party MIME Arbitrary code is executed via data, or denial of service ( Memory corruption ) There is a possibility of being put into a state. Multiple Symantec products are prone to a memory-corruption vulnerability. An attacker can exploit this issue to cause denial-of-service condition. Due to the nature of this issue, arbitrary code execution may be possible but this has not been confirmed. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201606-0016 CVE-2016-2207 plural Symantec Vulnerability in arbitrary code execution in the product decompression engine CVSS V2: 10.0
CVSS V3: 8.4
Severity: HIGH
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression. plural Symantec The product decompression engine could execute arbitrary code or interfere with service operation ( Memory access violation ) There are vulnerabilities that are put into a state.Skillfully crafted by a third party to be processed incorrectly during thawing RAR Arbitrary code is executed via a file, or denial of service ( Memory access violation ) There is a possibility of being put into a state. Multiple Symantec products are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service condition. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. A memory corruption vulnerability exists in the RAR decompression process of the AntiVirus Decomposer engine of several Symantec and Norton products. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security
VAR-201607-0421 CVE-2016-1440 Cisco Web Security Service operation interruption in proxy processing of appliance devices (DoS) Vulnerabilities CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
The proxy process on Cisco Web Security Appliance (WSA) devices through 9.1.0-070 allows remote attackers to cause a denial of service (CPU consumption) by establishing an FTP session and then improperly terminating the control connection after a file transfer, aka Bug ID CSCuy43468. (CPU Resource consumption ) There is a possibility of being put into a state. The device provides SaaS-based access control, real-time network reporting and tracking, and security policy development. Attackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCuy43468
VAR-201606-0549 No CVE TL-WDR5600 wireless router has directory traversal vulnerability CVSS V2: 3.3
CVSS V3: -
Severity: LOW
TL-WDR5600 is a wireless router product. The TL-WDR5600 wireless router has a directory vulnerability. Allows an attacker to exploit the vulnerability to view files in the current directory.
VAR-201606-0581 No CVE RETIRED:Multiple Huawei OceanStor Products CVE-2016-5722 Information Disclosure Vulnerability CVSS V2: -
CVSS V3: -
Severity: -
Multiple Huawei OceanStor Products are prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information that may aid in further attacks. NOTE: This BID is being retired as it is a duplicate of BID 91472 (Multiple Huawei Products CVE-2016-5722 Information Disclosure Vulnerability).
VAR-201607-0311 CVE-2016-1227 Multiple Hikari Denwa routers vulnerable to OS command injection CVSS V2: 6.5
CVSS V3: 7.2
Severity: HIGH
NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors. Multiple Hikari Denwa routers contain an OS command injection vulnerability (CWE-78). Ryoya Tsukasaki of Urawa Commercial High School reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An arbitrary OS command may be executed on the product by a logged-in attacker. NTTHikariDenwaPR-400MI, RV-440MI and RT-400MI are all router products of Japan Telecom Telephone (NTT). An attacker could exploit this vulnerability to execute arbitrary operating system commands. Failed exploit attempts will result in denial-of-service conditions. The following products and versions are affected: NTT Hikari Denwa PR-400MI, RV-440MI, RT-400MI using firmware version 07.00.1006 and earlier, Hikari Denwa PR-400MI, RV-440MI, RT using firmware version 07.00.1005 and earlier -400MI
VAR-201607-0312 CVE-2016-1228 Multiple Hikari Denwa routers vulnerable to cross-site request forgery CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
Cross-site request forgery (CSRF) vulnerability on NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allows remote attackers to hijack the authentication of arbitrary users. Ryoya Tsukasaki of Urawa Commercial High School reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.If a user views a malicious page while logged in, unintended operations may be performed. NTTHikariDenwaPR-400MI, RV-440MI and RT-400MI are all router products of Japan Telecom Telephone (NTT). An attacker could exploit the vulnerability to perform unauthorized actions. This may aid in other attacks. The following products and versions are affected: NTT Hikari Denwa PR-400MI, RV-440MI, RT-400MI using firmware version 07.00.1006 and earlier, Hikari Denwa PR-400MI, RV-440MI, RT using firmware version 07.00.1005 and earlier -400MI
VAR-201607-0016 CVE-2016-4066 Fortinet FortiWeb Vulnerable to cross-site request forgery CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
Cross-site request forgery (CSRF) vulnerability in Fortinet FortiWeb before 5.5.3 allows remote attackers to hijack the authentication of administrators for requests that change the password via unspecified vectors. Fortinet FortiWeb is prone to a cross-site request-forgery vulnerability because it does not properly validate HTTP requests. Exploiting this issue may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks. Versions of Fortinet FortiWeb prior to 5.5.3 are vulnerable. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content