VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202001-0004 CVE-2009-1120 EMC RepliStor Server Service Vulnerability in CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
EMC RepliStor Server Service before ESA-09-003 has a DoASOCommand Remote Code Execution Vulnerability. The flaw exists within the DoRcvRpcCall RPC function -exposed via the rep_srv.exe process- where the vulnerability is caused by an error when the rep_srv.exe handles a specially crafted packet sent by an unauthenticated attacker. EMC RepliStor Server Service Contains an unspecified vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The function responsible for handling opcode 36 calls CreateProcessW with user-supplied arguments. A malicious attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user
VAR-201006-0015 CVE-2009-4911 Cisco Adaptive Security Appliances Service disruption on devices (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device crash) via vectors involving SSL VPN and PPPoE transactions, aka Bug ID CSCsm77958. The problem is Bug ID : CSCsm77958 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0016 CVE-2009-4912 Cisco Adaptive Security Appliances Service disruption on devices (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) complete an SSL handshake with an HTTPS client even if this client is unauthorized, which might allow remote attackers to bypass intended access restrictions via an HTTPS session, aka Bug ID CSCso10876. The problem is Bug ID : CSCso10876 It is a problem.By a third party HTTPS Access restrictions may be bypassed through the session. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0017 CVE-2009-4913 Cisco Adaptive Security Appliances Device IPv6 Vulnerabilities that prevent access restrictions in the implementation

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The IPv6 implementation on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) exposes IP services on the "far side of the box," which might allow remote attackers to bypass intended access restrictions via IPv6 packets, aka Bug ID CSCso58622. The problem is Bug ID CSCso58622 It is a problem.By a third party IPv6 Access restrictions may be circumvented via packets. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0018 CVE-2009-4914 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Memory leak on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (memory consumption) via Subject Alternative Name fields in an X.509 certificate, aka Bug ID CSCsq17879. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0019 CVE-2009-4915 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via unknown network traffic, as demonstrated by a "connection stress test," aka Bug ID CSCsq68451. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0021 CVE-2009-4917 Cisco ASA 5580 Denial of service in series (DoS) Vulnerability

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via a high volume of SIP traffic, aka Bug ID CSCsr65901. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0022 CVE-2009-4918 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (IKE process hang) via malformed NAT-T packets, aka Bug ID CSCsr74439. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0023 CVE-2009-4919 Cisco ASA 5580 Series buffer overflow vulnerability

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to have an unspecified impact via long IKE attributes, aka Bug ID CSCsu43121. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible
VAR-201006-0024 CVE-2009-4920 Cisco ASA 5580 Series CTM Service disruption in (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in CTM on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software 8.1(2) allows remote attackers to cause a denial of service (watchdog traceback) via a large amount of small-packet data, aka Bug ID CSCsu11412. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0025 CVE-2009-4921 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (traceback) via malformed TCP packets, aka Bug ID CSCsm84110. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0026 CVE-2009-4922 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (traceback) by establishing many IPsec L2L tunnels from remote peer IP addresses, aka Bug ID CSCso15583. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0027 CVE-2009-4923 Cisco ASA 5580 Series DTLS Service disruption in implementation (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in the DTLS implementation on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (traceback) via TLS fragments, aka Bug ID CSCso53162. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-201006-0014 CVE-2009-4910 Cisco Adaptive Security Appliances On the device WebVPN Portal cross-site scripting vulnerability

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Cross-site scripting (XSS) vulnerability in the WebVPN portal on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCsq78418. The problem is Bug ID : CSCsq78418 It is a problem.By any third party Web Script or HTML May be inserted. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible
VAR-201006-0020 CVE-2009-4916 Cisco ASA 5580 Service disruption in the series (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-200904-0363
CVSS V2: 4.0
CVSS V3: -
Severity: MEDIUM
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (console hang) via a login action during failover replication, aka Bug ID CSCsq80095. Cisco ASA 5580 series security appliances are prone to multiple security vulnerabilities. The vulnerabilities include multiple denial-of-service vulnerabilities, multiple buffer-overflow vulnerabilities, authentication-bypass vulnerabilities and a cross-site scripting vulnerability. Exploiting these issues could allow an attacker to deny service to legitimate users, bypass security restrictions and gain unauthorized access, execute arbitrary script code, or steal cookie-based authentication credentials. Other attacks may also be possible. Cisco ASA 5580 series security appliances with software prior to 8.1(2) are vulnerable
VAR-200904-0019 CVE-2008-6588 Aztech ADSL2/2+ 4-port Vulnerability to obtain access rights in routers CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Aztech ADSL2/2+ 4-port router has a default "isp" account with a default "isp" password, which allows remote attackers to obtain access if this default is not changed
VAR-200904-0471 CVE-2009-1262 Fortinet FortiClient VPN Connection Name Local Format String Vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Format string vulnerability in Fortinet FortiClient 3.0.614, and possibly earlier, allows local users to execute arbitrary code via format string specifiers in the VPN connection name. Fortinet FortiClient is prone to a local format-string vulnerability because it fails to adequately sanitize user-supplied input before passing it to a formatted-printing function. Successfully exploiting this issue will allow local attackers to execute arbitrary code with SYSTEM-level privileges, completely compromising the computer. Failed exploit attempts will likely result in a denial of service. FortiClient 3.0.614 is vulnerable; other versions may also be affected. Fortinet FortiClient is a set of Fortinet company's software solutions that provide security for terminals. It provides features such as IPsec and SSL encryption, WAN optimization, endpoint compliance, and two-factor authentication. ---------------------------------------------------------------------- Secunia is pleased to announce the release of the annual Secunia report for 2008. Highlights from the 2008 report: * Vulnerability Research * Software Inspection Results * Secunia Research Highlights * Secunia Advisory Statistics Request the full 2008 Report here: http://secunia.com/advisories/try_vi/request_2008_report/ Stay Secure, Secunia ---------------------------------------------------------------------- TITLE: Fortinet FortiClient VPN Connection Format String Vulnerability SECUNIA ADVISORY ID: SA34524 VERIFY ADVISORY: http://secunia.com/advisories/34524/ DESCRIPTION: A vulnerability has been reported in Fortinet FortiClient, which can be exploited by malicious, local users to gain escalated privileges. This can be exploited to read and write arbitrary memory with SYSTEM privileges via a specially crafted VPN connection name. The vulnerability is reported in version 3.0.614. SOLUTION: Update to version 3.0 MR7 Patch Release 6. PROVIDED AND/OR DISCOVERED BY: Deral Heiland, Layered Defense ORIGINAL ADVISORY: http://lists.grok.org.uk/pipermail/full-disclosure/2009-April/068583.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200904-0568 CVE-2007-4475 SAP AG SAPgui EAI WebViewer3D ActiveX control stack buffer overflow

Related entries in the VARIoT exploits database: VAR-E-200903-0140, VAR-E-200903-0139
CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Stack-based buffer overflow in EAI WebViewer3D ActiveX control (webviewer3d.dll) in SAP AG SAPgui before 7.10 Patch Level 9 allows remote attackers to execute arbitrary code via a long argument to the SaveViewToSessionFile method. The Siemens Unigraphics Solutions Teamcenter Visualization EAI WebViewer3D ActiveX control, which comes with SAPgui, contains a stack buffer overflow. This may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. SAP AG SAPgui is prone to a remote stack-based buffer-overflow vulnerability. Failed exploit attempts will result in a denial-of-service condition. Versions prior to SAPgui 7.10 Patch Level 9 are vulnerable. ---------------------------------------------------------------------- Secunia is pleased to announce the release of the annual Secunia report for 2008. Highlights from the 2008 report: * Vulnerability Research * Software Inspection Results * Secunia Research Highlights * Secunia Advisory Statistics Request the full 2008 Report here: http://secunia.com/advisories/try_vi/request_2008_report/ Stay Secure, Secunia ---------------------------------------------------------------------- TITLE: SAP GUI EAI WebViewer3D ActiveX Control Buffer Overflow SECUNIA ADVISORY ID: SA34559 VERIFY ADVISORY: http://secunia.com/advisories/34559/ DESCRIPTION: Will Dormann has discovered a vulnerability in SAP GUI, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the bundled EAI WebViewer3D ActiveX control (webviewer3d.dll) when processing arguments passed to the "SaveViewToSessionFile()" method. This can be exploited to cause a stack-based buffer overflow via an overly long argument. The vulnerability is confirmed in versions 6.40 LP29 and 7.10 PL5. Other versions may also be affected. SOLUTION: Update to version 7.10 PL9 or later. PROVIDED AND/OR DISCOVERED BY: Will Dormann, CERT/CC. ORIGINAL ADVISORY: US-CERT VU#985449: http://www.kb.cert.org/vuls/id/985449 SAP Note 1153794: https://service.sap.com/sap/support/notes/1153794 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200904-0299 CVE-2009-1220 Cisco Adaptive Security Appliances (ASA) Run on WebVPN of +webvpn+/index.html Vulnerable to cross-site scripting

Related entries in the VARIoT exploits database: VAR-E-200903-0213
CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Cross-site scripting (XSS) vulnerability in +webvpn+/index.html in WebVPN on the Cisco Adaptive Security Appliances (ASA) 5520 with software 7.2(4)30 and earlier 7.2 versions including 7.2(2)22, and 8.0(4)28 and earlier 8.0 versions, when clientless mode is enabled, allows remote attackers to inject arbitrary web script or HTML via the Host HTTP header. Cisco ASA is prone to a cross-site scripting vulnerability. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site and to steal cookie-based authentication credentials. Cisco ASA software versions 8.0.4(2B) and prior running on ASA 5500 Series Adaptive Security Appliances are vulnerable
VAR-200903-0652 No CVE Hitachi uCosminexus Portal Framework Multiple Vulnerabilities CVSS V2: -
CVSS V3: -
Severity: -
Hitachi uCosminexus Portal Framework is prone to an information-disclosure vulnerability, an impersonation vulnerability, and a data-integrity vulnerability. Attackers may exploit these vulnerabilities to obtain sensitive information or to modify application data. Other attacks are also possible. All the following are vulnerable: uCosminexus Portal Framework uCosminexus Portal Framework - Light uCosminexus Portal Framework Entry Set Groupmax Collaboration Portal Groupmax Collaboration Web Client - Forum/File Sharing Groupmax Collaboration Web Client - Mail/Schedule Cosminexus Collaboration Portal uCosminexus Collaboration Portal Cosminexus Collaboration Portal - Forum/File Sharing uCosminexus Collaboration Portal - Forum/File Sharing uCosminexus Content Manager JP1/Integrated Management - Service Support Electronic Form Workflow Set Electronic Form Workflow Developer Set