VARIoT IoT vulnerabilities database

VAR-202109-0203 | CVE-2021-22791 | plural Schneider Electric Out-of-bounds write vulnerabilities in the product |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP* and BMEH*, all versions), Modicon M340 CPU (part numbers BMXP34*, all versions), Modicon MC80 (part numbers BMKC80*, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU*, all versions), PLC Simulator for EcoStruxureª Control Expert, including all Unity Pro versions (former name of EcoStruxureª Control Expert, all versions), PLC Simulator for EcoStruxureª Process Expert including all HDCS versions (former name of EcoStruxureª Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU*, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions). plural Schneider Electric The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state
VAR-202109-1854 | CVE-2021-37733 | Aruba Operating System Path traversal vulnerability |
CVSS V2: 4.0 CVSS V3: 4.9 Severity: MEDIUM |
A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.11, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability
VAR-202109-1856 | CVE-2021-37729 | Aruba Operating System Path traversal vulnerability |
CVSS V2: 5.5 CVSS V3: 6.5 Severity: MEDIUM |
A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.3, 8.6.0.9, 8.5.0.12, 8.3.0.16, 6.5.4.19, 6.4.4.25. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability
VAR-202109-1855 | CVE-2021-37731 | Aruba Operating System Path traversal vulnerability |
CVSS V2: 7.2 CVSS V3: 6.2 Severity: MEDIUM |
A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability
VAR-202109-0622 | CVE-2021-34746 | Cisco Enterprise NFV Infrastructure Software Authentication vulnerability in |
CVSS V2: 9.3 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in the TACACS+ authentication, authorization and accounting (AAA) feature of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to bypass authentication and log in to an affected device as an administrator. This vulnerability is due to incomplete validation of user-supplied input that is passed to an authentication script. An attacker could exploit this vulnerability by injecting parameters into an authentication request. A successful exploit could allow the attacker to bypass authentication and log in as an administrator to the affected device. (DoS) It may be in a state. Cisco Enterprise NFV Infrastructure Software (NFVIS) is a set of NVF infrastructure software platform of Cisco (Cisco). The platform can realize the full lifecycle management of virtualized services through the central coordinator and controller
VAR-202108-0412 | CVE-2021-22943 | UniFi Protect Authentication vulnerabilities in applications |
CVSS V2: 8.3 CVSS V3: 9.6 Severity: CRITICAL |
A vulnerability found in UniFi Protect application V1.18.1 and earlier permits a malicious actor who has already gained access to a network to subsequently control the Protect camera(s) assigned to said network. This vulnerability is fixed in UniFi Protect application V1.19.0 and later. UniFi Protect The application contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Ubiquiti Networks UniFi Protect is a network video recorder from Ubiquiti Networks
VAR-202108-0413 | CVE-2021-22944 | Ubiquiti Networks UniFi Protect Access Control Error Vulnerability |
CVSS V2: 7.7 CVSS V3: 8.0 Severity: HIGH |
A vulnerability found in UniFi Protect application V1.18.1 and earlier allows a malicious actor with a view-only role and network access to gain the same privileges as the owner of the UniFi Protect application. This vulnerability is fixed in UniFi Protect application V1.19.0 and later. UniFi Protect An unspecified vulnerability exists in the application.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Ubiquiti Networks UniFi Protect is a network video recorder from Ubiquiti Networks. The vulnerability stems from the product not adding effective permission controls to visitors who only have view access and network access
VAR-202108-0988 | CVE-2021-34578 | plural WAGO product Authentication vulnerability in |
CVSS V2: 6.8 CVSS V3: 8.1 Severity: HIGH |
This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to FW07. plural WAGO product There is an authentication vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202108-1314 | CVE-2021-33555 | PEPPERL+FUCHS WirelessHART-Gateway Past traversal vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.7 the filename parameter is vulnerable to unauthenticated path traversal attacks, enabling read access to arbitrary files on the server. PEPPERL+FUCHS WirelessHART-Gateway Exists in a past traversal vulnerability.Information may be obtained
VAR-202108-0985 | CVE-2021-34565 | PEPPERL+FUCHS WirelessHART-Gateway Vulnerability in using hard-coded credentials in |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
In PEPPERL+FUCHS WirelessHART-Gateway 3.0.7 to 3.0.9 the SSH and telnet services are active with hard-coded credentials. PEPPERL+FUCHS WirelessHART-Gateway Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202108-0982 | CVE-2021-34562 | PEPPERL+FUCHS WirelessHART-Gateway Cross-site scripting vulnerability in |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 it is possible to inject arbitrary JavaScript into the application's response. PEPPERL+FUCHS WirelessHART-Gateway Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with
VAR-202108-2171 | CVE-2021-34560 | PEPPERL+FUCHS WirelessHART-Gateway Vulnerability regarding insufficient protection of authentication information in |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.9 a form contains a password field with autocomplete enabled. The stored credentials can be captured by an attacker who gains control over the user's computer. Therefore the user must have logged in at least once. PEPPERL+FUCHS WirelessHART-Gateway There are vulnerabilities in inadequate protection of credentials.Information may be obtained
VAR-202108-0470 | CVE-2021-21741 | ZTE Vulnerability in deserialization of untrusted data in meeting management systems |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
There is a command execution vulnerability in a ZTE conference management system. As some services are enabled by default, the attacker could exploit this vulnerability to execute arbitrary commands by sending specific serialization command. ZTE There is a vulnerability in the conference management system regarding deserialization of untrusted data.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ZTE ZXV10 M910 is a high-definition video server for video conferencing from China's ZTE Corporation.
ZTE ZXV10 M910 has a security vulnerability
VAR-202108-2549 | No CVE | Lexmark MS521dn has an unauthorized access vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
MS521dn is a printer of Lexmark International Inc.
Lexmark MS521dn has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202108-2551 | No CVE | Ricoh (China) Investment Co., Ltd. RICOH Aficio MP171 has an unauthorized access vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
RICOH Aficio MP 171 is a printer of Ricoh (China) Investment Co., Ltd.
Ricoh (China) Investment Co., Ltd. RICOH Aficio MP171 has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202108-2552 | No CVE | Lexmark XM3250 has unauthorized access vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Lexmark XM3250 is a printer from Lexmark International Inc.
Lexmark XM3250 has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202108-2562 | No CVE | Schneider Modicon PAC controller has industrial control equipment vulnerabilities |
CVSS V2: 4.9 CVSS V3: - Severity: MEDIUM |
Schneider Electric M340 is a mid-range PAC industrial process and infrastructure control.
Schneider Electric M340 has vulnerabilities in industrial control equipment. Attackers can use the vulnerabilities to remotely obtain the backdoor password, use the password to connect to the password-protected controller, and perform various sensitive operations, such as stopping and running.
VAR-202108-2565 | No CVE | Huawei Technologies Co., Ltd. AR2240 has weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Huawei AR2240 is an enterprise-level router product developed by Huawei.
Huawei Technologies Co., Ltd. AR2240 series has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202108-2566 | No CVE | Schneider Electric Modicon PAC M580 and M340 have authorization bypass vulnerabilities |
CVSS V2: 6.1 CVSS V3: - Severity: MEDIUM |
Schneider Electric SA is a global electrical company headquartered in France.
Schneider Electric Modicon PAC M580 and M340 have an authorization bypass vulnerability, which can be exploited by attackers to cause a denial of service.
VAR-202108-2574 | No CVE | Lexmark XC2235 has unauthorized access vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Lexmark XC2235 is a printer of Lexmark International Inc.
Lexmark XC2235 has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.