VARIoT IoT vulnerabilities database

VAR-201709-0598 | CVE-2017-14427 | D-Link DIR-850L Vulnerabilities related to authorization, authority, and access control in device firmware |
CVSS V2: 2.1 CVSS V3: 7.8 Severity: HIGH |
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/storage_account_root permissions. D-Link DIR-850L Device firmware contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. D-LinkDIR-850LREV.A and REV.B are both D-Link wireless router products. A security vulnerability exists in the REV.B device using D-LinkDIR-850LREV.A and FW208WWb02 and previous firmware versions of FW114WWb07_h2ab_beta1 and previous firmware. An attacker could exploit the vulnerability to obtain a certificate
VAR-201709-0600 | CVE-2017-14429 | D-Link DIR-850L Command injection vulnerability in device firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
The DHCP client on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allows unauthenticated remote code execution as root because /etc/services/INET/inet_ipv4.php mishandles shell metacharacters, affecting generated files such as WAN-1-udhcpc.sh. D-Link DIR-850L The device firmware contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. D-LinkDIR-850LREV.A and REV.B are both D-Link wireless router products. A security vulnerability exists in the DHCP client on the REV.B device using D-LinkDIR-850LREV.A and FW208WWb02 and previous versions of firmware using FW114WWb07_h2ab_beta1 and previous firmware. The vulnerability is due to the /etc/services/INET/inet_ipv4.php file. Handle shell metacharacters correctly. A remote attacker could exploit the vulnerability to execute code with root privileges
VAR-201709-0592 | CVE-2017-14421 | D-Link DIR-850L Vulnerabilities related to the use of hard-coded credentials in device firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices have a hardcoded password of wrgac25_dlink.2013gui_dir850l for the Alphanetworks account upon device reset, which allows remote attackers to obtain root access via a TELNET session. D-Link DIR-850L Device firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. D-LinkDIR-850LREV.B is a wireless router from D-Link. A security vulnerability exists in D-LinkDIR-850LREV.B using FW208WWb02 and previous firmware. This vulnerability is due to the hard-coded password used by the Alphanetworks account. A remote attacker can exploit this vulnerability to gain root privileges with a TELNET session
VAR-201712-0186 | CVE-2017-14386 | Dell 2335DN and 2355DN Multi-site laser printer firmware cross-site scripting vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
The web user interface of Dell 2335dn and 2355dn Multifunction Laser Printers, firmware versions prior to V2.70.06.26 A13 and V2.70.45.34 A10 respectively, are affected by a cross-site scripting vulnerability. Attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user's browser session in the context of the affected website. The Dell2335dn and 2355dn are Dell's versatile laser printers
VAR-201803-0135 | CVE-2017-14384 | Dell Storage Manager Path traversal vulnerability |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the application. A malicious user cannot delete or modify any files via this vulnerability. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Dell EMC Storage Manager. Authentication is not required to exploit this vulnerability.The specific flaw exists within the EmConfigMigration servlet, which listens on TCP port 3033 by default. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations.
Remote attackers may use a specially crafted request with directory-traversal sequences ('../') to retrieve sensitive information. This may aid in further attacks
VAR-201709-0206 | CVE-2017-10701 | SAP Enterprise Portal Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
Cross site scripting (XSS) vulnerability in SAP Enterprise Portal 7.50 allows remote attackers to inject arbitrary web script or HTML, aka SAP Security Notes 2469860, 2471209, and 2488516. Vendors have confirmed this vulnerability SAP Security Note 2469860 , 2471209 , 2488516 It is released as.Information may be obtained and information may be altered.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. A remote user can conduct cross-site scripting attacks.
The software does not properly filter HTML code from user-supplied input
before displaying the input. As a result, the code will be able to access
the target user's cookies (including authentication cookies), if any,
associated with the site, access data recently submitted by the target user
via web form to the site, or take actions on the site acting as the target
user.
*Impact:* A remote user can access the target user's cookies (including
authentication cookies), if any, associated with the site running the SAP
Enterprise Portal, access data recently submitted by the target user via
web form to the site, or take actions on the site acting as the target user.
*Link to remedies:*
Web Dynpro Java - https://launchpad.support.sap.com/#/notes/2469860
SAPGUI for HTML- https://launchpad.support.sap.com/#/notes/2471209
Web Dynpro ABAP -https://launchpad.support.sap.com/#/notes/2488516
*Credits:* Imran Khan @Netizen01k reported this vulnerability
VAR-201804-0781 | CVE-2017-9658 | Philips IntelliVue MX40 Data processing vulnerability |
CVSS V2: 6.1 CVSS V3: 6.5 Severity: MEDIUM |
Certain 802.11 network management messages have been determined to invoke wireless access point blacklisting security defenses when not required, which can necessitate intervention by hospital staff to reset the device and reestablish a network connection to the Wi-Fi access point. During this state, the Philips IntelliVue MX40 Version B.06.18 can either connect to an alternative access point within signal range for association to a central monitoring station, or it can remain in local monitoring mode until the device is reset by hospital staff. CVSS v3 base score: 6.5, CVSS vector string: AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H. Philips has released software update, Version B.06.18, to fix the improper cleanup on thrown exception vulnerability, and implement mitigations to reduce the risk associated with the improper handling of exceptional conditions vulnerability. The software update implements messaging and alarming on the MX40 and at the central monitoring station, when the MX40 disconnects from the access point. Philips IntelliVue MX40 Contains a data processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The MX40 Patient Worn Monitor is primarily used as a traditional telemetry medical device as part of a surveillance and alarm system. Philips IntelliView MX40 Patient Worn Monitor is prone to multiple denial-of-service vulnerabilities.
Successful exploits may allow attackers to crash the affected application, resulting in denial-of-service conditions.
Versions prior to Philips IntelliView MX40 Patient Worn Monitor B.06.18 are vulnerable
VAR-201804-0780 | CVE-2017-9657 | Philips IntelliVue MX40 Data processing vulnerability |
CVSS V2: 3.3 CVSS V3: 6.5 Severity: MEDIUM |
Under specific 802.11 network conditions, a partial re-association of the Philips IntelliVue MX40 Version B.06.18 WLAN monitor to the central monitoring station is possible. In this state, the central monitoring station can indicate the MX40 is not connected or associated to the central monitor, and thus should be operating in local monitoring mode (local audio-on, screen-on), but the MX40 WLAN itself can instead still be operating in telemetry mode (local audio-off, screen-off). If a patient experiences an alarm event and clinical staff expects the MX40 to provide local alarming when it is not available from the local device, a delay of treatment can occur. CVSS v3 base score: 6.5, CVSS vector string: AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H. Philips has released software update, Version B.06.18, to fix the improper cleanup on thrown exception vulnerability, and implement mitigations to reduce the risk associated with the improper handling of exceptional conditions vulnerability. The software update implements messaging and alarming on the MX40 and at the central monitoring station, when the MX40 disconnects from the access point. Philips IntelliVue MX40 Contains a data processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The MX40 Patient Worn Monitor is primarily used as a traditional telemetry medical device as part of a surveillance and alarm system. Philips IntelliView MX40 Patient Worn Monitor is prone to multiple denial-of-service vulnerabilities.
Successful exploits may allow attackers to crash the affected application, resulting in denial-of-service conditions.
Versions prior to Philips IntelliView MX40 Patient Worn Monitor B.06.18 are vulnerable
VAR-201710-1116 | CVE-2017-12730 | mySCADA myPRO Vulnerabilities related to unquoted search paths or elements |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
An Unquoted Search Path issue was discovered in mySCADA myPRO Versions 7.0.26 and prior. Application services utilize unquoted search path elements, which could allow an attacker to execute arbitrary code with elevated privileges. mySCADA myPRO Contains vulnerabilities related to unquoted search paths or elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. myPRO is an HMI/SCADA system for the visualization and control of industrial processes. mySCADA myPRO is prone to a local privilege-escalation vulnerability.
mySCADA myPRO Versions 7.0.26 and prior are vulnerable
VAR-201709-1284 | No CVE | SAP Netweaver Cross Site Scripting Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
VAR-201709-1262 | No CVE | SAP NetWeaver 'SLC Sell Side Registration Page' Cross Site Scripting Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to an cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
VAR-201709-1263 | No CVE | SAP NetWeaver Adapter Engine Cache Monitor Information Disclosure Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to an information-disclosure vulnerability.
Attackers can exploit this issue to obtain sensitive information that may aid in launching further attacks.
VAR-201709-1269 | No CVE | SAP NetWeaver Open Redirection Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to open-redirection vulnerability
An attacker can leverage this issue by constructing a crafted URI and enticing a user to follow it. When an unsuspecting victim follows the link, they may be redirected to an attacker-controlled site; this may aid in phishing attacks. Other attacks are possible.
VAR-201709-1268 | No CVE | SAP NetWeaver Unspecified SQL Injection Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to an unspecified SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.
An attacker can exploit this issue to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
VAR-201709-1270 | No CVE | SAP NetWeaver Open Redirection Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to open-redirection vulnerability
An attacker can leverage this issue by constructing a crafted URI and enticing a user to follow it. When an unsuspecting victim follows the link, they may be redirected to an attacker-controlled site; this may aid in phishing attacks. Other attacks are possible.
VAR-201709-1267 | No CVE | SAP NetWeaver Cross Site Scripting Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to an cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
Remote attackers can exploit this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
VAR-201709-1265 | No CVE | SAP NetWeaver XML External Entity Injection Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
SAP NetWeaver is prone to an XML External Entity injection vulnerability.
Attackers can exploit this issue to gain access to sensitive information or cause denial-of-service conditions.
VAR-201709-0211 | CVE-2017-10846 | Wi-Fi STATION L-02F fails to restrict access permissions |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Wi-Fi STATION L-02F Software version V10b and earlier allows remote attackers to bypass access restrictions to obtain information on device settings via unspecified vectors. Wi-Fi STATION L-02F provided by NTT DOCOMO, INC. fails to restrict access permissions. Japan Computer Emergency Response Team Coordination Center Global Coordination Division Cyber Metrics Line Information Security Analyst Keisuke Shikano reported this vulnerability to IPA. NTT DOCOMO Wi-Fi STATION L-02F Software is a set of software used in routers by NTT DOCOMO, Japan. A security vulnerability exists in NTT DOCOMO Wi-Fi STATION L-02F Software V10b and earlier versions
VAR-201709-0416 | CVE-2017-14335 | Beijing Hanbang Hanbanggaoke Vulnerability related to input validation on devices |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
On Beijing Hanbang Hanbanggaoke devices, because user-controlled input is not sufficiently sanitized, sending a PUT request to /ISAPI/Security/users/1 allows an admin password change. Beijing Hanbang Hanbanggaoke The device contains an input validation vulnerability.Information may be tampered with. BeijingHanbangHanbanggaokeIPCamera is a network camera of China Hanbang Hi-Tech. BeijingHanbangHanbanggaokeIPCamera/ISAPI/Security/users/1 handles security vulnerabilities in requests, allowing remote attackers to exploit vulnerabilities to submit special requests and change administrator passwords. There is a security vulnerability in Beijing Hanbang Hanbanggaoke IP Camera, which is caused by the program's insufficient filtering input
VAR-201709-0210 | CVE-2017-10845 | Backdoor access issue in Wi-Fi STATION L-02F |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Wi-Fi STATION L-02F Software version V10g and earlier allows remote attackers to access the device with administrative privileges and perform unintended operations through a backdoor account. Wi-Fi STATION L-02F provided by NTT DOCOMO, INC. contains a backdoor access issue. Japan Computer Emergency Response Team Coordination Center Global Coordination Division Cyber Metrics Line Information Security Analyst Keisuke Shikano reported this vulnerability to IPA. The reporter has conducted a test and confirmed that an attacker can log in to the device through internet by using an ID and a password, and execute arbitrary command. NTT DOCOMO Wi-Fi STATION L-02F Software is a set of software used in L-02F router by NTT DOCOMO, Japan. A security vulnerability exists in NTT DOCOMO Wi-Fi STATION L-02F Software V10g and earlier versions