VARIoT IoT vulnerabilities database

VAR-201708-1393 | CVE-2017-7936 |
plural NXP i.MX and Vybrid Product buffer error vulnerability
Related entries in the VARIoT exploits database: VAR-E-201707-0324 |
CVSS V2: 4.4 CVSS V3: 6.3 Severity: MEDIUM |
A stack-based buffer overflow issue was discovered in NXP i.MX 50, i.MX 53, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual, i.MX 6Quad, i.MX 6DualPlus, i.MX 6QuadPlus, Vybrid VF3xx, Vybrid VF5xx, and Vybrid VF6xx. When the device is configured in security enabled configuration, SDP could be used to download a small section of code to an unprotected region of memory. plural NXP i.MX and Vybrid The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NXPi.MX50 and so on are different series of microprocessor products from NXPSemiconductors of the Netherlands. An attacker could exploit the vulnerability to cause a denial of service. Multiple i.MX Products is prone to multiple local security vulnerabilities.
An attacker may exploit these issues to bypass certain security restrictions and perform unauthorized actions or execute arbitrary code within the context of the application. Failed exploit attempts will likely cause a denial-of-service condition. The following products are affected: NXP i.MX 50, i.MX 53, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual , i.MX 6Quad, i.MX 6DualPlus, i.MX 6QuadPlus, Vybrid VF3xx, Vybrid VF5xx, Vybrid VF6xx
VAR-201704-0969 | CVE-2016-8721 | Moxa AWK-3131A Wireless Access Point Operating System Command Injection Vulnerability |
CVSS V2: 9.0 CVSS V3: 9.1 Severity: CRITICAL |
An exploitable OS Command Injection vulnerability exists in the web application 'ping' functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1. Specially crafted web form input can cause an OS Command Injection resulting in complete compromise of the vulnerable device. An attacker can exploit this vulnerability remotely. MoxaAWK-3131AWirelessAccessPoint is a wireless switch from China's Moxa
VAR-201705-3746 | CVE-2017-7935 | Phoenix Contact mGuard Denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A Resource Exhaustion issue was discovered in Phoenix Contact GmbH mGuard firmware versions 8.3.0 to 8.4.2. An attacker may compromise the device's availability by performing multiple initial VPN requests. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact's protection system. Phoenix Contact mGuard denial of service vulnerability. An attacker could exploit the vulnerability to cause a denial of service.
Attackers can exploit these issues to perform unauthorized actions or cause denial-of-service conditions.
mGuard firmware versions 8.3.0 through 8.4.2 are vulnerable. Phoenix Contact GmbH mGuard is a set of equipment security management software applied in the field of industrial Ethernet from Phoenix Contact Group in Germany
VAR-201705-3747 | CVE-2017-7937 | Phoenix Contact GmbH mGuard Firmware authentication vulnerability |
CVSS V2: 4.3 CVSS V3: 4.0 Severity: MEDIUM |
An Improper Authentication issue was discovered in Phoenix Contact GmbH mGuard firmware versions 8.3.0 to 8.4.2. An attacker may be able to gain unauthorized access to the user firewall when RADIUS servers are unreachable. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact's protection system. An attacker could exploit the vulnerability to perform an unauthorized operation or cause a denial of service.
mGuard firmware versions 8.3.0 through 8.4.2 are vulnerable
VAR-201705-3745 | CVE-2017-7929 | Advantech WebAccess Path traversal vulnerability |
CVSS V2: 5.5 CVSS V3: 7.1 Severity: HIGH |
An Absolute Path Traversal issue was discovered in Advantech WebAccess Version 8.1 and prior. The absolute path traversal vulnerability has been identified, which may allow an attacker to traverse the file system to access restricted files or directories. Advantech WebAccess Contains a path traversal vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to cause a denial of service condition on vulnerable installations of Advantech WebAccess. Authentication is required to exploit this vulnerability.The specific flaw exists within odbcPg4.asp. An attacker can leverage this vulnerability to overwrite key web files which will disable functionality on the target machine. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. A directory traversal vulnerability exists in Advantech WebAccess due to the application's failure to adequately filter user-supplied input. A remote attacker exploited the vulnerability to retrieve sensitive information and execute arbitrary code through a specially crafted request with a directory traversal sequence ('../'). This may aid in further attacks.
Advantech WebAccess version 8.1 and prior are vulnerable
VAR-201704-1346 | CVE-2017-6609 | Cisco ASA Software IPsec Resource management vulnerability in code |
CVSS V2: 6.8 CVSS V3: 7.7 Severity: HIGH |
A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. An attacker needs to establish a valid IPsec tunnel before exploiting this vulnerability. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco Firepower 9300 ASA Security Module, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.8) 9.2(4.15) 9.4(4) 9.5(3.2) 9.6(2). Cisco Bug IDs: CSCun16158. Vendors have confirmed this vulnerability Bug ID CSCun16158 It is released as.Service operation interruption (DoS) An attack may be carried out. Causes the affected device to reload. are all products of Cisco (Cisco). The platform provides features such as highly secure access to data and network resources
VAR-201704-1366 | CVE-2017-7978 | Samsung Information Disclosure Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290. SamsungAndroidM and so on are an Android smartphone from South Korea's Samsung. Security vulnerabilities exist in Samsung mobile devices using AndroidL (5.0/5.1), M (6.0), and N (7.x) versions
VAR-201704-1332 | CVE-2017-6617 | Cisco Integrated Management Controller of Web Base of GUI Authentication vulnerability |
CVSS V2: 4.3 CVSS V3: 5.4 Severity: MEDIUM |
A vulnerability in the session identification management functionality of the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected software does not assign a new session identifier to a user session when a user authenticates to the web-based GUI. An attacker could exploit this vulnerability by using a hijacked session identifier to connect to the software through the web-based GUI. A successful exploit could allow the attacker to hijack an authenticated user's browser session on the affected system. Cisco Bug IDs: CSCvd14583. Vendors have confirmed this vulnerability Bug ID CSCvd14583 It is released as.Information may be obtained and information may be altered
VAR-201704-1333 | CVE-2017-6618 | Cisco Integrated Management Controller of Web Base of GUI Vulnerable to cross-site scripting |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading an authenticated user of the web-based GUI on an affected system to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary code in the context of the web-based GUI on the affected system. Cisco Bug IDs: CSCvd14587. Vendors have confirmed this vulnerability Bug ID CSCvd14587 It is released as.Information may be obtained and information may be altered. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks
VAR-201704-0961 | CVE-2017-3861 | Cisco IOS and IOS XE of EnergyWise Module buffer error vulnerability |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCut47751. Vendors have confirmed this vulnerability Bug ID CSCut47751 It is released as.Service operation interruption (DoS) An attack may be carried out. EnergyWise is one of the energy management architecture modules. A denial of service vulnerability exists in the EnergyWise module in Cisco IOS and Cisco IOSXE, which stems from a program failing to properly parse a specially crafted EnergyWise packet
VAR-201704-0962 | CVE-2017-3862 | Cisco IOS and IOS XE of EnergyWise Module buffer error vulnerability |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCuu76493. Vendors have confirmed this vulnerability Bug ID CSCuu76493 It is released as.Service operation interruption (DoS) An attack may be carried out. EnergyWise is one of the energy management architecture modules. A denial of service vulnerability exists in the EnergyWise module in Cisco IOS and Cisco IOSXE, which stems from a program failing to properly parse a specially crafted EnergyWise packet
VAR-201704-0960 | CVE-2017-3863 | Cisco IOS and IOS XE of EnergyWise Module buffer error vulnerability |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCut50727. Vendors have confirmed this vulnerability Bug ID CSCut50727 It is released as.Service operation interruption (DoS) An attack may be carried out. EnergyWise is one of the energy management architecture modules. A denial of service vulnerability exists in the EnergyWise module in Cisco IOS and Cisco IOSXE, which stems from a program failing to properly parse a specially crafted EnergyWise packet
VAR-201704-1344 | CVE-2017-6607 | Cisco Adaptive Security Appliance Software DNS Resource management vulnerability in code |
CVSS V2: 5.8 CVSS V3: 8.7 Severity: HIGH |
A vulnerability in the DNS code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause an affected device to reload or corrupt the information present in the device's local DNS cache. The vulnerability is due to a flaw in handling crafted DNS response messages. An attacker could exploit this vulnerability by triggering a DNS request from the Cisco ASA Software and replying with a crafted response. A successful exploit could cause the device to reload, resulting in a denial of service (DoS) condition or corruption of the local DNS cache information. Note: Only traffic directed to the affected device can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed or transparent firewall mode and single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco Firepower 9300 ASA Security Module, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.12) 9.2(4.18) 9.4(3.12) 9.5(3.2) 9.6(2.2). Cisco Bug IDs: CSCvb40898. Vendors have confirmed this vulnerability Bug ID CSCvb40898 It is released as.Tampering with information and disrupting service operations (DoS) An attack may be carried out. are all products of Cisco (Cisco). The platform provides features such as highly secure access to data and network resources
VAR-201704-1345 | CVE-2017-6608 | Cisco Adaptive Security Appliance Software SSL and TLS Resource management vulnerability in code |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
A vulnerability in the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of crafted SSL or TLS packets. An attacker could exploit this vulnerability by sending a crafted packet to the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS session is needed to exploit this vulnerability. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco Firepower 9300 ASA Security Module, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 8.4(7.31) 9.0(4.39) 9.1(7) 9.2(4.6) 9.3(3.8) 9.4(2) 9.5(2). Cisco Bug IDs: CSCuv48243. Vendors have confirmed this vulnerability Bug ID CSCuv48243 It is released as.Service operation interruption (DoS) An attack may be carried out.
An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. are all products of Cisco (Cisco). The platform provides features such as highly secure access to data and network resources
VAR-201704-1326 | CVE-2017-6610 | Cisco ASA Software Internet Key Exchange Version 1 XAUTH Resource management vulnerability in code |
CVSS V2: 6.8 CVSS V3: 7.7 Severity: HIGH |
A vulnerability in the Internet Key Exchange Version 1 (IKEv1) XAUTH code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of an affected system. The vulnerability is due to insufficient validation of the IKEv1 XAUTH parameters passed during an IKEv1 negotiation. An attacker could exploit this vulnerability by sending crafted parameters. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability only affects systems configured in routed firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 or IPv6 traffic. A valid IKEv1 Phase 1 needs to be established to exploit this vulnerability, which means that an attacker would need to have knowledge of a pre-shared key or have a valid certificate for phase 1 authentication. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco ASA for Firepower 9300 Series, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.7) 9.2(4.11) 9.4(4) 9.5(3) 9.6(1.5). Cisco Bug IDs: CSCuz11685. Vendors have confirmed this vulnerability Bug ID CSCuz11685 It is released as.Service operation interruption (DoS) An attack may be carried out. are all products of Cisco (Cisco)
VAR-201704-1327 | CVE-2017-6611 | Cisco Prime Infrastructure of Web Cross-site scripting vulnerability in framework code |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A vulnerability in the web framework code of Cisco Prime Infrastructure 2.2(2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient input validation of some parameters passed to the web server. An attacker could exploit this vulnerability by convincing the user to access a malicious link or by intercepting the user request and injecting the malicious code. An exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCuw65830. Vendors have confirmed this vulnerability Bug ID CSCuw65830 It is released as.Information may be obtained and information may be altered. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Cisco Prime Infrastructure (PI) is a set of Cisco (Cisco) wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technology
VAR-201704-1328 | CVE-2017-6613 | Cisco Prime Network Registrar of DNS Packet input processor resource management vulnerability |
CVSS V2: 5.0 CVSS V3: 5.8 Severity: MEDIUM |
A vulnerability in the DNS input packet processor for Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause the DNS process to momentarily restart, which could lead to a partial denial of service (DoS) condition on the affected system. The vulnerability is due to incomplete DNS packet header validation when the packet is received by the application. An attacker could exploit this vulnerability by sending a malformed DNS packet to the application. An exploit could allow the attacker to cause the DNS process to restart, which could lead to a DoS condition. This vulnerability affects Cisco Prime Network Registrar on all software versions prior to 8.3.5. Cisco Bug IDs: CSCvb55412. Vendors have confirmed this vulnerability Bug ID CSCvb55412 It is released as.Service operation interruption (DoS) An attack may be carried out. The Cisco PrimeNetwork Registrar (CPNR) is a network registrar product from Cisco. The product provides services such as Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), and IP Address Management (IPAM). A remote denial of service vulnerability exists in Cisco PrimeNetworkRegistrar
VAR-201704-1329 | CVE-2017-6614 | Cisco FindIT Network Probe For software Web Information disclosure vulnerability in user interface |
CVSS V2: 6.8 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability in the file-download feature of the web user interface for Cisco FindIT Network Probe Software 1.0.0 could allow an authenticated, remote attacker to download and view any system file by using the affected software. The vulnerability is due to the absence of role-based access control (RBAC) for file-download requests that are sent to the affected software. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker to download and view any system file by using the affected software. Cisco Bug IDs: CSCvd11628. Vendors have confirmed this vulnerability Bug ID CSCvd11628 It is released as.Information may be obtained.
An attacker can exploit this issue to gain access to sensitive information that may aid in further attacks
VAR-201704-1330 | CVE-2017-6615 | Cisco IOS XE of Simple Network Management Protocol Subsystem resource management vulnerability |
CVSS V2: 6.3 CVSS V3: 6.3 Severity: MEDIUM |
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a race condition that could occur when the affected software processes an SNMP read request that contains certain criteria for a specific object ID (OID) and an active crypto session is disconnected on an affected device. An attacker who can authenticate to an affected device could trigger this vulnerability by issuing an SNMP request for a specific OID on the device. A successful exploit will cause the device to restart due to an attempt to access an invalid memory region. The attacker does not control how or when crypto sessions are disconnected on the device. Cisco Bug IDs: CSCvb94392. Vendors have confirmed this vulnerability Bug ID CSCvb94392 It is released as.Service operation interruption (DoS) An attack may be carried out
VAR-201704-1331 | CVE-2017-6616 | Cisco Integrated Management Controller of Web Base of GUI Input validation vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability exists because the affected software does not sufficiently sanitize specific values that are received as part of a user-supplied HTTP request. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the user on the affected system. Cisco Bug IDs: CSCvd14578. Vendors have confirmed this vulnerability Bug ID CSCvd14578 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out