VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201706-0651 CVE-2017-7966 Schneider Electric SoMachine HVAC Arbitrary code execution vulnerability CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system. The vulnerability exists due to the improper loading of a DLL. SoMachine HVAC is a PLC programming software
VAR-201708-1390 CVE-2017-7930 OSIsoft PI Server Authentication Bypass Vulnerability CVSS V2: 5.8
CVSS V3: 7.4
Severity: HIGH
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective. The OSIsoft PI System is a suite of data acquisition, analysis, and visualization software. PI Server is the core product of PI System. The OSIsoft PI Server has a certification bypass vulnerability. An attacker could exploit the vulnerability to bypass the authentication mechanism and perform unauthorized operations. This may aid in further attacks
VAR-201708-1392 CVE-2017-7934 OSIsoft PI Server 2017 PI Data Archive Authentication vulnerability CVSS V2: 4.3
CVSS V3: 5.9
Severity: MEDIUM
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner. The OSIsoft PI System is a suite of data acquisition, analysis, and visualization software. PI Server is the core product of PI System. The OSIsoft PI Server has a certification bypass vulnerability. An attacker could exploit the vulnerability to bypass the authentication mechanism and perform unauthorized operations. This may aid in further attacks
VAR-201806-0755 CVE-2017-7931 ABB IP Gateway Unauthorized Access Vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication. ABB IP GATEWAY Contains an authentication vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABB IP GATEWAY is a building management system from ABB Switzerland. There are security holes in ABB IP GATEWAY 3.39 and earlier. An attacker could exploit the vulnerability to gain unauthorized access to a profile or application's page with a specially crafted URL. An authentication-bypass vulnerability 2. A cross-site request-forgery vulnerability 3
VAR-201806-0756 CVE-2017-7933 ABB IP GATEWAY Vulnerabilities related to certificate and password management CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
In ABB IP GATEWAY 3.39 and prior, some configuration files contain passwords stored in plain-text, which may allow an attacker to gain unauthorized access. ABB IP GATEWAY Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABB IP GATEWAY is a building management system from ABB Switzerland. A security vulnerability exists in ABB IP GATEWAY 3.39 and earlier. This vulnerability stems from the fact that some configuration files contain passwords in clear text. An attacker could exploit this vulnerability to gain unauthorized access. An authentication-bypass vulnerability 2. A cross-site request-forgery vulnerability 3
VAR-201706-0650 CVE-2017-7965 Schneider Electric SoMachine HVAC Stack Buffer Overflow Vulnerability CVSS V2: 4.6
CVSS V3: 7.3
Severity: HIGH
A buffer overflow vulnerability exists in Programming Software executable AlTracePrint.exe, in Schneider Electric's SoMachine HVAC v2.1.0 for Modicon M171/M172 Controller. SoMachine HVAC is a PLC programming software. This vulnerability stems from a security vulnerability in the call to AlTracePrint.exe, which can be exploited by an attacker to cause a buffer overflow. Schneider Electric SoMachine HVAC is prone to a local buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Successful exploits may allow attackers to execute arbitrary code in context of the application. Failed exploits may result in denial-of-service conditions. Schneider Electric SoMachine HVAC 2.1.0 is vulnerable; other versions may also be affected
VAR-201708-1389 CVE-2017-7928 Schweitzer Engineering Laboratories SEL-3620 and SEL-3622 Security Gateway Vulnerabilities related to authorization, permissions, and access control CVSS V2: 7.5
CVSS V3: 10.0
Severity: CRITICAL
An Improper Access Control issue was discovered in Schweitzer Engineering Laboratories (SEL) SEL-3620 and SEL-3622 Security Gateway Versions R202 and, R203, R203-V1, R203-V2 and, R204, R204-V1. The device does not properly enforce access control while configured for NAT port forwarding, which may allow for unauthorized communications to downstream devices. An attacker could exploit the vulnerability to communicate with downstream devices. Attackers can exploit this issue to gain unauthorized access to the affected device. This may aid in further attacks. The following versions are vulnerable: SEL-3620 R202, R203, R203-V1, R203-V2, R204, and R204-V1 SEL-3622 R202, R203, R203-V1, R203-V2, R204, and R204-V1
VAR-201708-1391 CVE-2017-7932 plural NXP i.MX and Vybrid Certificate validation vulnerabilities in products

Related entries in the VARIoT exploits database: VAR-E-201707-0324
CVSS V2: 4.4
CVSS V3: 6.0
Severity: MEDIUM
An improper certificate validation issue was discovered in NXP i.MX 28 i.MX 50, i.MX 53, i.MX 7Solo i.MX 7Dual Vybrid VF3xx, Vybrid VF5xx, Vybrid VF6xx, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual, i.MX 6Quad, i.MX 6DualPlus, and i.MX 6QuadPlus. When the device is configured in security enabled configuration, under certain conditions it is possible to bypass the signature verification by using a specially crafted certificate leading to the execution of an unsigned image. plural NXP i.MX and Vybrid The product contains a certificate validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NXPi.MX50 and so on are different series of microprocessor products from NXPSemiconductors of the Netherlands. There are security vulnerabilities in several NXPi.MX products due to the program failing to properly validate the certificate. Failed exploit attempts will likely cause a denial-of-service condition. The following devices are affected: NXP i.MX 28, i.MX 50, i.MX 53, i.MX 7Solo i.MX 7Dual Vybrid VF3xx, Vybrid VF5xx, Vybrid VF6xx, i.MX 6ULL, i.MX 6UltraLite, i. MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual, i.MX 6Quad, i.MX 6DualPlus, i.MX 6QuadPlus
VAR-201705-3751 CVE-2017-7968 Schneider Electric Wonderware InduSoft Web Studio Vulnerabilities related to authorization, permissions, and access control CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
An Incorrect Default Permissions issue was discovered in Schneider Electric Wonderware InduSoft Web Studio v8.0 Patch 3 and prior versions. Upon installation, Wonderware InduSoft Web Studio creates a new directory and two files, which are placed in the system's path and can be manipulated by non-administrators. This could allow an authenticated user to escalate his or her privileges. Schneider Electric Wonderware InduSoft Web Studio is a human interface development tool from Schneider Electric, France. A privilege escalation vulnerability exists in Wonderware InduSoft Web Studio v8.0 Patch 3 and earlier. A local attacker may exploit this issue to gain elevated privileges
VAR-201708-1393 CVE-2017-7936 plural NXP i.MX and Vybrid Product buffer error vulnerability

Related entries in the VARIoT exploits database: VAR-E-201707-0324
CVSS V2: 4.4
CVSS V3: 6.3
Severity: MEDIUM
A stack-based buffer overflow issue was discovered in NXP i.MX 50, i.MX 53, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual, i.MX 6Quad, i.MX 6DualPlus, i.MX 6QuadPlus, Vybrid VF3xx, Vybrid VF5xx, and Vybrid VF6xx. When the device is configured in security enabled configuration, SDP could be used to download a small section of code to an unprotected region of memory. plural NXP i.MX and Vybrid The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NXPi.MX50 and so on are different series of microprocessor products from NXPSemiconductors of the Netherlands. An attacker could exploit the vulnerability to cause a denial of service. Multiple i.MX Products is prone to multiple local security vulnerabilities. An attacker may exploit these issues to bypass certain security restrictions and perform unauthorized actions or execute arbitrary code within the context of the application. Failed exploit attempts will likely cause a denial-of-service condition. The following products are affected: NXP i.MX 50, i.MX 53, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual , i.MX 6Quad, i.MX 6DualPlus, i.MX 6QuadPlus, Vybrid VF3xx, Vybrid VF5xx, Vybrid VF6xx
VAR-201704-0969 CVE-2016-8721 Moxa AWK-3131A Wireless Access Point Operating System Command Injection Vulnerability CVSS V2: 9.0
CVSS V3: 9.1
Severity: CRITICAL
An exploitable OS Command Injection vulnerability exists in the web application 'ping' functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1. Specially crafted web form input can cause an OS Command Injection resulting in complete compromise of the vulnerable device. An attacker can exploit this vulnerability remotely. MoxaAWK-3131AWirelessAccessPoint is a wireless switch from China's Moxa
VAR-201705-3746 CVE-2017-7935 Phoenix Contact mGuard Denial of service vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A Resource Exhaustion issue was discovered in Phoenix Contact GmbH mGuard firmware versions 8.3.0 to 8.4.2. An attacker may compromise the device's availability by performing multiple initial VPN requests. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact's protection system. Phoenix Contact mGuard denial of service vulnerability. An attacker could exploit the vulnerability to cause a denial of service. Attackers can exploit these issues to perform unauthorized actions or cause denial-of-service conditions. mGuard firmware versions 8.3.0 through 8.4.2 are vulnerable. Phoenix Contact GmbH mGuard is a set of equipment security management software applied in the field of industrial Ethernet from Phoenix Contact Group in Germany
VAR-201705-3747 CVE-2017-7937 Phoenix Contact GmbH mGuard Firmware authentication vulnerability CVSS V2: 4.3
CVSS V3: 4.0
Severity: MEDIUM
An Improper Authentication issue was discovered in Phoenix Contact GmbH mGuard firmware versions 8.3.0 to 8.4.2. An attacker may be able to gain unauthorized access to the user firewall when RADIUS servers are unreachable. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact's protection system. An attacker could exploit the vulnerability to perform an unauthorized operation or cause a denial of service. mGuard firmware versions 8.3.0 through 8.4.2 are vulnerable
VAR-201705-3745 CVE-2017-7929 Advantech WebAccess Path traversal vulnerability CVSS V2: 5.5
CVSS V3: 7.1
Severity: HIGH
An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior. The absolute path traversal vulnerability has been identified, which may allow an attacker to traverse the file system to access restricted files or directories. Advantech WebAccess Contains a path traversal vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to cause a denial of service condition on vulnerable installations of Advantech WebAccess. Authentication is required to exploit this vulnerability.The specific flaw exists within odbcPg4.asp. An attacker can leverage this vulnerability to overwrite key web files which will disable functionality on the target machine. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. A directory traversal vulnerability exists in Advantech WebAccess due to the application's failure to adequately filter user-supplied input. A remote attacker exploited the vulnerability to retrieve sensitive information and execute arbitrary code through a specially crafted request with a directory traversal sequence ('../'). This may aid in further attacks. Advantech WebAccess version 8.1 and prior are vulnerable
VAR-201704-1346 CVE-2017-6609 Cisco ASA Software IPsec Resource management vulnerability in code CVSS V2: 6.8
CVSS V3: 7.7
Severity: HIGH
A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. An attacker needs to establish a valid IPsec tunnel before exploiting this vulnerability. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco Firepower 9300 ASA Security Module, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.8) 9.2(4.15) 9.4(4) 9.5(3.2) 9.6(2). Cisco Bug IDs: CSCun16158. Vendors have confirmed this vulnerability Bug ID CSCun16158 It is released as.Service operation interruption (DoS) An attack may be carried out. Causes the affected device to reload. are all products of Cisco (Cisco). The platform provides features such as highly secure access to data and network resources
VAR-201704-1366 CVE-2017-7978 Samsung Information Disclosure Vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290. SamsungAndroidM and so on are an Android smartphone from South Korea's Samsung. Security vulnerabilities exist in Samsung mobile devices using AndroidL (5.0/5.1), M (6.0), and N (7.x) versions
VAR-201704-1332 CVE-2017-6617 Cisco Integrated Management Controller of Web Base of GUI Authentication vulnerability CVSS V2: 4.3
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the session identification management functionality of the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected software does not assign a new session identifier to a user session when a user authenticates to the web-based GUI. An attacker could exploit this vulnerability by using a hijacked session identifier to connect to the software through the web-based GUI. A successful exploit could allow the attacker to hijack an authenticated user's browser session on the affected system. Cisco Bug IDs: CSCvd14583. Vendors have confirmed this vulnerability Bug ID CSCvd14583 It is released as.Information may be obtained and information may be altered
VAR-201704-1333 CVE-2017-6618 Cisco Integrated Management Controller of Web Base of GUI Vulnerable to cross-site scripting CVSS V2: 3.5
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading an authenticated user of the web-based GUI on an affected system to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary code in the context of the web-based GUI on the affected system. Cisco Bug IDs: CSCvd14587. Vendors have confirmed this vulnerability Bug ID CSCvd14587 It is released as.Information may be obtained and information may be altered. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks
VAR-201704-0961 CVE-2017-3861 Cisco IOS and IOS XE of EnergyWise Module buffer error vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCut47751. Vendors have confirmed this vulnerability Bug ID CSCut47751 It is released as.Service operation interruption (DoS) An attack may be carried out. EnergyWise is one of the energy management architecture modules. A denial of service vulnerability exists in the EnergyWise module in Cisco IOS and Cisco IOSXE, which stems from a program failing to properly parse a specially crafted EnergyWise packet
VAR-201704-0962 CVE-2017-3862 Cisco IOS and IOS XE of EnergyWise Module buffer error vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCuu76493. Vendors have confirmed this vulnerability Bug ID CSCuu76493 It is released as.Service operation interruption (DoS) An attack may be carried out. EnergyWise is one of the energy management architecture modules. A denial of service vulnerability exists in the EnergyWise module in Cisco IOS and Cisco IOSXE, which stems from a program failing to properly parse a specially crafted EnergyWise packet