VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202505-1034 CVE-2025-32821 plural  SonicWALL  In the product  OS  Command injection vulnerability CVSS V2: 6.8
CVSS V3: 7.2
Severity: HIGH
A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN admin privileges can with admin privileges can inject shell command arguments to upload a file on the appliance. SMA100 firmware, SMA200 firmware, SMA210 firmware etc. SonicWALL The product has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SonicWall SMA100 is a secure access gateway device from SonicWall, USA
VAR-202505-1414 CVE-2025-32820 plural  SonicWALL  Past traversal vulnerabilities in products CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable. SMA100 firmware, SMA200 firmware, SMA210 firmware etc. SonicWALL The product contains a path traversal vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SonicWall SMA100 is a secure access gateway device from SonicWall, USA. SonicWall SMA100 has a path traversal vulnerability. Attackers can exploit this vulnerability to make any directory writable
VAR-202505-1415 CVE-2025-32819 plural  SonicWALL  Vulnerabilities related to externally accessible files or directories in the product CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings. SMA100 firmware, SMA200 firmware, SMA210 firmware etc. SonicWALL The product has a vulnerability related to externally accessible files or directories.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SonicWall SMA100 is a secure access gateway device from SonicWall, USA
VAR-202505-0455 CVE-2025-20216 Cisco Systems  Cisco Catalyst SD-WAN Manager  Injection vulnerability in CVSS V2: -
CVSS V3: 4.7
Severity: MEDIUM
A vulnerability in the web interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an unauthenticated, remote attacker to inject HTML into the browser of an authenticated user. This vulnerability is due to improper sanitization of input to the web interface. An attacker could exploit this vulnerability by convincing an authenticated user to click a malicious link. A successful exploit could allow the attacker to inject HTML into the browser of an authenticated Cisco Catalyst SD-WAN Manager user
VAR-202505-1159 CVE-2025-20213 Cisco Systems  Cisco Catalyst SD-WAN Manager  In  OS  Command injection vulnerability CVSS V2: -
CVSS V3: 5.5
Severity: MEDIUM
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device. To exploit this vulnerability, the attacker must have valid read-only credentials with CLI access on the affected system. This vulnerability is due to improper access controls on files that are on the local file system. An attacker could exploit this vulnerability by running a series of crafted commands on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device and gain privileges of the root user. To exploit this vulnerability, an attacker would need to have CLI access as a low-privilege user
VAR-202505-0456 CVE-2025-20196 Vulnerability in multiple Cisco Systems products regarding improper restriction of excessive authentication attempts CVSS V2: -
CVSS V3: 5.3
Severity: MEDIUM
A vulnerability in the Cisco IOx application hosting environment of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the Cisco IOx application hosting environment to stop responding, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to cause the Cisco IOx application hosting environment to stop responding. The IOx process will need to be manually restarted to recover services
VAR-202505-1569 CVE-2025-20190 Cisco Systems  Cisco IOS XE  access control vulnerabilities in CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the lobby ambassador web interface of Cisco IOS XE Wireless Controller Software could allow an authenticated, remote attacker to remove arbitrary users that are defined on an affected device. This vulnerability is due to insufficient access control of actions executed by lobby ambassador users. An attacker could exploit this vulnerability by logging in to an affected device with a lobby ambassador user account and sending crafted HTTP requests to the API. A successful exploit could allow the attacker to delete arbitrary user accounts on the device, including users with administrative privileges. Note: This vulnerability is exploitable only if the attacker obtains the credentials for a lobby ambassador account. This account is not configured by default. Cisco Systems Cisco IOS XE contains an access control vulnerability.Information may be tampered with
VAR-202505-0928 CVE-2025-20187 Cisco Systems  Cisco Catalyst SD-WAN Manager  Past traversal vulnerability in CVSS V2: -
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the application data endpoints of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to write arbitrary files to an affected system. This vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sending malicious requests to an API within the affected system. A successful exploit could allow the attacker to conduct directory traversal attacks and write files to an arbitrary location on the affected system. Cisco Systems Cisco Catalyst SD-WAN Manager Exists in a past traversal vulnerability.Information may be tampered with
VAR-202505-1163 CVE-2025-20157 Cisco Systems  Cisco Catalyst SD-WAN Manager  Certificate validation vulnerabilities in CVSS V2: -
CVSS V3: 5.9
Severity: MEDIUM
A vulnerability in certificate validation processing of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an unauthenticated, remote attacker to gain access to sensitive information. This vulnerability is due to improper validation of certificates that are used by the Smart Licensing feature. An attacker with a privileged network position could exploit this vulnerability by intercepting traffic that is sent over the Internet. A successful exploit could allow the attacker to gain access to sensitive information, including credentials used by the device to connect to Cisco cloud services
VAR-202505-0576 CVE-2025-20147 Cisco Systems  Cisco Catalyst SD-WAN Manager  Cross-site scripting vulnerability in CVSS V2: -
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to conduct a stored cross-site scripting attack (XSS) on an affected system.  This vulnerability is due to improper sanitization of user input to the web-based management interface. An attacker could exploit this vulnerability by submitting a malicious script through the interface. A successful exploit could allow the attacker to conduct a stored XSS attack on the affected system. Cisco Systems Cisco Catalyst SD-WAN Manager Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with
VAR-202505-1434 CVE-2025-20122 Cisco Systems  Cisco Catalyst SD-WAN Manager  Man-in-the-middle vulnerability in CVSS V2: -
CVSS V3: 7.8
Severity: HIGH
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the root user on the underlying operating system. This vulnerability is due to insufficient input validation. An authenticated attacker with read-only privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain root privileges on the underlying operating system. Cisco Systems Cisco Catalyst SD-WAN Manager contains a man-in-the-middle vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202505-1551 CVE-2025-32405 RT-Labs  of  P-Net  Out-of-bounds write vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net Exists in an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-0438 CVE-2025-32404 RT-Labs  of  P-Net  Out-of-bounds write vulnerability in CVSS V2: 10.0
CVSS V3: 4.8
Severity: MEDIUM
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-0557 CVE-2025-32403 RT-Labs  of  P-Net  Out-of-bounds write vulnerability in CVSS V2: 10.0
CVSS V3: 4.8
Severity: MEDIUM
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-1146 CVE-2025-32402 RT-Labs  of  P-Net  Out-of-bounds write vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net Exists in an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-0670 CVE-2025-32401 RT-Labs  of  P-Net  Heap-based buffer overflow vulnerability in CVSS V2: 7.6
CVSS V3: 4.8
Severity: MEDIUM
An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net contains a heap-based buffer overflow vulnerability and an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-0908 CVE-2025-32400 RT-Labs  of  P-Net  Heap-based buffer overflow vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net contains a heap-based buffer overflow vulnerability and an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers
VAR-202505-0909 CVE-2025-32399 RT-Labs  of  P-Net  Unchecked loop condition input value vulnerability in CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
An Unchecked Input for Loop Condition in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to cause IO devices that use the library to enter an infinite loop by sending a malicious RPC packet. RT-Labs of P-Net contains vulnerabilities regarding unchecked loop condition input values and improper validation of quantities specified in the input.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers. RT-Labs P-Net 1.0.1 and earlier versions have a security vulnerability. The vulnerability is caused by not checking the loop condition
VAR-202505-1416 CVE-2025-32398 RT-Labs  of  P-Net  In  NULL  Pointer dereference vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A NULL Pointer Dereference in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net for, NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers. Attackers can exploit this vulnerability to cause IO devices to crash
VAR-202505-0784 CVE-2025-32397 RT-Labs  of  P-Net  Heap-based buffer overflow vulnerability in CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet. RT-Labs of P-Net contains a heap-based buffer overflow vulnerability and an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state. RT-Labs P-Net is an open source PROFINET protocol stack from RT-Labs that implements standard communication between industrial devices and PROFINET controllers