VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202107-1927 No CVE (0Day) Advantech WebAccess Node BwImgExe Stack-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: 9.8
Severity: CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.The specific flaw exists within BwImgExe.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current user.
VAR-202107-1793 No CVE Weak Password Vulnerability in China Mobile Enterprise Gateway CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
China Mobile Enterprise Gateway is a gateway management software that can be used for wifi settings and detailed status. The China Mobile Enterprise Gateway has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1683 CVE-2021-22434 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
There is a memory address out of bounds vulnerability in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1682 CVE-2021-22433 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1681 CVE-2021-22431 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1680 CVE-2021-22430 plural  Huawei  Product vulnerabilities CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
There is a logic bypass vulnerability in smartphones. Successful exploitation of this vulnerability may cause code injection. EMUI , HarmonyOS , Magic UI Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1679 CVE-2021-22426 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1678 CVE-2021-22432 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
VAR-202107-1677 CVE-2021-22429 plural  Huawei  Buffer error vulnerability in the product CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed. EMUI , HarmonyOS , Magic UI Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Huawei Buffer Overflow in BootROM USB Stack. Affected devices are Huawei Mate 30 Pro (LIO), Huawei P40 Pro (ELS), Huawei P40 (ANA), Huawei Nova 5T (YAL)
VAR-202107-1672 CVE-2021-3618 F5 Networks  of  nginx  Vulnerability related to certificate verification in products of multiple vendors CVSS V2: 5.8
CVSS V3: 7.4
Severity: HIGH
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. F5 Networks of nginx Products from other vendors contain vulnerabilities related to certificate validation.Information may be obtained and information may be tampered with. (CVE-2020-11724). ========================================================================== Ubuntu Security Notice USN-5371-2 April 28, 2022 nginx vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS Summary: nginx could be made to redirect network traffic. Software Description: - nginx: small, powerful, scalable web/proxy server Details: USN-5371-1 fixed several vulnerabilities in nginx. This update provides the fix for CVE-2021-3618 for Ubuntu 22.04 LTS. Original advisory details: It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-11724) It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to disclose sensitive information. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-36309) It was discovered that nginx mishandled the use of compatible certificates among multiple encryption protocols. (CVE-2021-3618) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: nginx-core 1.18.0-6ubuntu14.1 nginx-extras 1.18.0-6ubuntu14.1 nginx-light 1.18.0-6ubuntu14.1 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5371-2 https://ubuntu.com/security/notices/USN-5371-1 CVE-2021-3618 Package Information: https://launchpad.net/ubuntu/+source/nginx/1.18.0-6ubuntu14.1
VAR-202107-1791 No CVE Prolink Technology Co., Ltd. TL-WPA7510 has a weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
TL-WPA7510 is a router device of Prolink Technology Co., Ltd. Universal Technology Co., Ltd. TL-WPA7510 has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202202-1183 CVE-2022-0365 Ricon Mobile  Made  Industrial Cellular Router  In  OS  Command injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
The affected product is vulnerable to an authenticated OS command injection, which may allow an attacker to inject and execute arbitrary shell commands as the Admin (root) user. Ricon Mobile Provided by the company Industrial Cellular Router Is a mobile network router. Powerful 64-bit Processor and integrated real-timeoperating system specially developed by Ricon Mobile. S9922XL iswidely used in many areas such as intelligent transportation, scada,POS, industrial automation, telemetry, finance, environmental protection.The router suffers from an authenticated OS command injectionvulnerability. Also vulnerable to Heartbleed.Tested on: GNU/Linux 2.6.36 (mips)WEB-ROUTER
VAR-202107-1784 No CVE Ruijie Networks RG-NBS series has logic flaws and vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Ruijie Networks is a professional network manufacturer with a full range of network equipment product lines and solutions including switches, routers, software, security firewalls, wireless products, storage, etc. Ruijie Networks RG-NBS series has logic flaws and vulnerabilities. Attackers can use vulnerabilities to bypass authentication and access internal resources.
VAR-202107-1897 No CVE Shandong Kede Electronics Co., Ltd. has logic flaws and loopholes in the IoT smart water meter supervision platform CVSS V2: 6.4
CVSS V3: -
Severity: MEDIUM
Shandong Kede Electronics Co., Ltd. is a national high-tech enterprise and a national high-tech zone gazelle enterprise integrating product development, production, sales, and teaching practice. Shandong Kede Electronics Co., Ltd. has logic flaws and loopholes in the IoT smart water meter supervision platform. Attackers can use the vulnerability to obtain administrator cookies through blasting.
VAR-202107-1908 No CVE H3C SecPath ACG1000 has an arbitrary file reading vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
H3C SecPath ACG1000 is a new generation application control gateway. H3C SecPath ACG1000 has an arbitrary file reading vulnerability. Attackers can use vulnerabilities to read arbitrary files.
VAR-202107-1896 No CVE Shandong Kede Electronics Co., Ltd. has an information disclosure vulnerability in the IoT smart water meter monitoring platform CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Shandong Kede Electronics Co., Ltd. is a national high-tech enterprise integrating product research and development, production, sales, and teaching practice. Shandong Kede Electronics Co., Ltd. has an information leakage vulnerability in the IoT smart water meter monitoring platform. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1778 No CVE A variety of router products have weak password vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Aitai Technology is a small and medium-sized network solution provider and service provider in China. A number of Aitai router products have weak password vulnerabilities, which can be exploited by attacks to obtain sensitive information.
VAR-202107-1780 No CVE Shanghai Aitai Technology Co., Ltd. Shang Rui 4220G has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Shangrui 4220G is a router device of Shanghai Aitai Technology Co., Ltd. Shang Rui 4220G of Shanghai Aitai Technology Co., Ltd. has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-0789 CVE-2021-36144 ACRN  Vulnerabilities in the use of freed memory CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
The polling timer handler in ACRN before 2.5 has a use-after-free for a freed virtio device, related to devicemodel/hw/pci/virtio/*.c. ACRN Is vulnerable to the use of freed memory.Denial of service (DoS) It may be put into a state. ACRN is an open source project released by the Linux Foundation, which is a management program designed for the Internet of Things and embedded devices. No detailed vulnerability details are currently provided
VAR-202107-0792 CVE-2021-36147 ACRN  In  NULL  Pointer dereference vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered in ACRN before 2.5. It allows a devicemodel/hw/pci/virtio/virtio_net.c virtio_net_ping_rxq NULL pointer dereference for vq->used. ACRN is an open source project released by the Linux Foundation, which is a management program designed for the Internet of Things and embedded devices. No detailed vulnerability details are currently provided