VARIoT IoT vulnerabilities database
| VAR-202510-2083 | CVE-2025-60334 | TOTOLINK N600R setWiFiBaicConfig function stack buffer overflow vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
TOTOLINK N600R v4.3.0cu.7866_B20220506 was discovered to contain a stack overflow in the ssid parameter in the setWiFiBasicConfig function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. The TOTOLINK N600R is a dual-band wireless router launched by the South Korean brand TOTOLINK in 2013. It supports concurrent operation on both 2.4GHz and 5GHz bands, with a maximum wireless transmission rate of 300Mbps.
The TOTOLINK N600R contains a stack buffer overflow vulnerability. This vulnerability stems from the fact that the SSID parameter in the `setWiFiBasicConfig` function fails to properly validate the length of the input data
| VAR-202510-2188 | CVE-2025-60333 | TOTOLINK N600R setWiFiMultipleConfig function stack buffer overflow vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
TOTOLINK N600R v4.3.0cu.7866_B20220506 was discovered to contain a stack overflow in the wepkey2 parameter in the setWiFiMultipleConfig function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. The TOTOLINK N600R is a dual-band wireless router launched by the South Korean brand TOTOLINK in 2013. It supports concurrent operation on both 2.4GHz and 5GHz bands, with a maximum wireless transmission rate of 300Mbps. This vulnerability stems from the fact that the wepkey2 parameter in the setWiFiMultipleConfig function fails to properly validate the length of the input data
| VAR-202510-2696 | CVE-2025-60332 | D-Link DIR-823G Denial-of-Service Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A NULL pointer dereference in the SetWLanRadioSettings function of D-Link DIR-823G A1 v1.0.2B05 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request. The D-Link DIR-823G is a wireless router manufactured by D-Link, a Chinese company. Attackers could exploit this vulnerability to cause a DoS attack
| VAR-202510-2360 | CVE-2025-60331 | D-Link DIR-823G buffer overflow vulnerability (CNVD-2025-26157) |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
D-Link DIR-823G A1 v1.0.2B05 was discovered to contain a buffer overflow in the FillMacCloneMac parameter in the /EXCU_SHELL endpoint. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. The D-Link DIR-823G is a wireless router manufactured by D-Link, a Chinese company.
The D-Link DIR-823G contains a buffer overflow vulnerability. This vulnerability stems from the FillMacCloneMac parameter failing to properly validate the length of the input data
| VAR-202510-2152 | CVE-2025-52079 | D-Link DIR-820L Access Control Error Vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
The administrator password setting of the D-Link DIR-820L 1.06B02 is has Improper Access Control and is vulnerable to Unverified Password Change via crafted POST request to /get_set.ccp. The D-Link DIR-820L is a wireless router manufactured by D-Link.
The D-Link DIR-820L version 1.06B02 contains an improper access control vulnerability. This vulnerability stems from the administrator password setting function failing to properly validate the authentication mechanism
| VAR-202510-3188 | CVE-2025-12031 | An unidentified vulnerability exists in Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 (CNVD-2025-29154). |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
HTTP Security Misconfiguration - Lacking Secure and HTTPOnly Attribute may allow reading the sensitive cookies from the javascript contextThis issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5. Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 are both network access controllers from Azure Access Technology, Inc., a US-based company.
A security vulnerability exists in both Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4
| VAR-202510-4381 | No CVE | Mosa Technology (Shanghai) Co., Ltd.'s Nport 5210 has an unauthorized access vulnerability. |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The NPort 5210 is an industrial-grade serial communication server integrating a 16-bit processor and DRAM memory.
A vulnerability exists in the Nport 5210 from Mosa Technology (Shanghai) Co., Ltd., allowing attackers to obtain sensitive information.
| VAR-202510-4380 | No CVE | Xindu (Qingdao) Office Systems Co., Ltd.'s CM2070 has a weak password vulnerability. |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Xindu (Qingdao) Office Systems Co., Ltd. is a professional office equipment enterprise integrating research and development, production, sales, and after-sales service.
The Xindu (Qingdao) Office Systems Co., Ltd. CM2070 has a weak password vulnerability, which attackers can exploit to obtain sensitive information.
| VAR-202510-2976 | CVE-2025-11925 | An unidentified vulnerability exists in Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 (CNVD-2025-29152). |
CVSS V2: 6.4 CVSS V3: 6.1 Severity: MEDIUM |
Incorrect Content-Type header in one of the APIs (`text/html` instead of `application/json`) replies may potentially allow injection of HTML/JavaScript into reply.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5. Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 are both network access controllers from Azure Access Technology, Inc., a US-based company.
Both Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 contain a security vulnerability stemming from improperly configured Content-Type headers in API responses. Attackers could exploit this vulnerability to inject HTML or JavaScript data
| VAR-202510-4394 | No CVE | Mosa Technology (Shanghai) Co., Ltd.'s NPort 5150A has an unauthorized access vulnerability. |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The NPort 5150A is a device server.
Mosa Technology (Shanghai) Co., Ltd.'s NPort 5150A contains an unauthorized access vulnerability that could be exploited by attackers to obtain sensitive information.
| VAR-202510-2194 | CVE-2025-62580 | Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
ASDA-Soft Stack-based Buffer Overflow Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics ASDA-Soft is an AC servo motor manufactured by Delta Electronics, a Chinese company
| VAR-202510-2150 | CVE-2025-62579 | Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
ASDA-Soft Stack-based Buffer Overflow Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics ASDA-Soft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PAR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics ASDA-Soft is an AC servo motor manufactured by Delta Electronics, a Chinese company
| VAR-202510-2979 | CVE-2025-11832 | An unidentified vulnerability exists in Azure Access Technology BLU-IC2 and Azure Access Technology BLU-IC4 (CNVD-2025-29155). |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Allocation of Resources Without Limits or Throttling vulnerability in Azure Access Technology BLU-IC2, Azure Access Technology BLU-IC4 allows Flooding.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: through 1.19.5. Attackers could exploit this vulnerability to launch a flood attack
| VAR-202510-4196 | CVE-2025-20351 |
CVSS V2: - CVSS V3: 6.1 Severity: MEDIUM |
A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 running Cisco SIP Software could allow an unauthenticated, remote attacker to conduct XSS attacks against a user of the web UI.
This vulnerability exists because the web UI of an affected device does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Note: To exploit this vulnerability, the phone must be registered to Cisco Unified Communications Manager and have Web Access enabled. Web Access is disabled by default.
| VAR-202510-3182 | CVE-2025-20350 |
CVSS V2: - CVSS V3: 7.5 Severity: HIGH |
A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 running Cisco SIP Software could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device.
This vulnerability is due to a buffer overflow when an affected device processes HTTP packets. An attacker could exploit this vulnerability by sending crafted HTTP input to the device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Note: To exploit this vulnerability, the phone must be registered to Cisco Unified Communications Manager and have Web Access enabled. Web Access is disabled by default.
| VAR-202510-2337 | CVE-2025-61990 | F5 BIG-IP TMM module denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: High |
When using a multi-bladed platform with more than one blade, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP is an application delivery platform from F5 that integrates network traffic orchestration, load balancing, intelligent DNS, and remote access policy management.
A denial of service vulnerability exists in the TMM module of the BIG-IP system. An attacker could exploit this vulnerability to launch a denial of service attack against the BIG-IP system, disrupting traffic and causing the TMM process to restart
| VAR-202510-2218 | CVE-2025-58071 | F5 BIG-IP IPsec Denial of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: High |
When IPsec is configured on the BIG-IP system, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. F5 BIG-IP is an application delivery platform from F5 that integrates network traffic orchestration, load balancing, intelligent DNS, and remote access policy management.
A denial of service vulnerability exists in BIG-IP's IPsec module. An attacker could exploit this vulnerability to cause a denial of service on the BIG-IP system, disrupting traffic flow and restarting the TMM process
| VAR-202510-2092 | CVE-2025-61974 | F5 BIG-IP SSL/TLS Profile Denial of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: High |
When a client SSL profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. F5 BIG-IP is an application delivery platform from F5 that integrates network traffic orchestration, load balancing, intelligent DNS, and remote access policy management.
The SSL/TLS module in BIG-IP contains a denial of service vulnerability. An attacker could exploit this vulnerability to degrade system performance, potentially leading to a denial of service
| VAR-202510-0885 | CVE-2025-61958 | F5 BIG-IP iHealth tool permission bypass vulnerability |
CVSS V2: 9.4 CVSS V3: 8.7 Severity: High |
A vulnerability exists in the iHealth command that may allow an authenticated attacker with at least a resource administrator role to bypass tmsh restrictions and gain access to a bash shell. For BIG-IP systems running in Appliance mode, a successful exploit can allow the attacker to cross a security boundary. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. F5 BIG-IP is an application delivery platform from F5 that integrates network traffic orchestration, load balancing, intelligent DNS, and remote access policy management.
A privilege bypass vulnerability exists in BIG-IP's iHealth tool (a module of the TMOS Shell)
| VAR-202510-1592 | CVE-2025-60016 | F5 BIG-IP SSL/TLS Denial of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: High |
When Diffie-Hellman (DH) group Elliptic Curve Cryptography (ECC) Brainpool curves are configured in an SSL profile's Cipher Rule or Cipher Group, and that profile is applied to a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. F5 BIG-IP is an application delivery platform from F5 that integrates network traffic orchestration, load balancing, intelligent DNS, and remote access policy management.
A denial of service vulnerability exists in the BIG-IP SSL/TLS module. Undisclosed traffic can cause the Traffic Management Microkernel (TMM) process to terminate. An attacker could exploit this vulnerability to launch a denial of service attack against the BIG-IP system