VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202104-0878 CVE-2021-1480 Cisco SD-WAN vManage Software Input validation error vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. Cisco® SD-WAN vManage is a software from Cisco that provides software-defined network functions. The software is a form of network virtualization
VAR-202104-0877 CVE-2021-1479 Cisco SD-WAN vManage Software Buffer error vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202104-0294 CVE-2021-1137 Cisco SD-WAN vManage  Buffer error vulnerabilities in software CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. Cisco SD-WAN vManage The software contains a buffer error vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202104-0102 CVE-2020-15942 Fortinet FortiWeb Information disclosure vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content. The following products and versions are affected: FortiWeb version 6.2.3 and earlier, FortiWeb version 6.3.4 and earlier
VAR-202104-0465 CVE-2021-1386 ClamAV Code problem vulnerability CVSS V2: 7.2
CVSS V3: 7.8
Severity: HIGH
A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system. To exploit this vulnerability, the attacker would need valid credentials on the system. The vulnerability is due to insufficient validation of directory search paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file on an affected system. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. ClamAV (Clam AntiVirus) is a set of free and open source antivirus software from the Clamav team. This software is used to detect Trojans, viruses, malware, and other malicious threats
VAR-202104-0894 CVE-2021-1473 Cisco Small Business RV Series Routers Operating system command injection vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote attacker could execute arbitrary commands or bypass authentication and upload files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory
VAR-202104-2050 No CVE Esee Technology camera has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Esee Technology is located in Shenzhen, Guangdong. It is a company mainly engaged in digital cameras. Esee Technology's camera has a weak password vulnerability. Attackers can use this vulnerability to connect to and control the camera remotely.
VAR-202104-1992 No CVE Multiple series routers of New H3C Technology Co., Ltd. have weak password vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
New H3C Technology Co., Ltd. was established on September 26, 2003. Legal representative Yu Yingtao, the company's business scope includes: technology development, technical services, technical consulting, achievement transfer, production, sales: electronic products, software, (data) communication equipment, broadband access equipment, network security equipment, gateways, Computers, servers, storage devices, intelligent technology equipment, smart home equipment, cloud computing products, Internet information technology products, etc. Many series routers of New H3C Technology Co., Ltd. have weak password vulnerabilities, which can be exploited by attackers to obtain sensitive information.
VAR-202104-1994 No CVE Feel the technology switch GW-9000-7548G has a denial of service vulnerability CVSS V2: 4.9
CVSS V3: -
Severity: MEDIUM
Shenzhen (Beijing) Ganwen Technology Co., Ltd. was first established in 2013. It is a technologically innovative company integrating production, sales, and research and development. We heard that the technology switch GW-9000-7548G has a denial of service vulnerability, which can be exploited by attackers to cause the device to crash.
VAR-202104-1995 No CVE Inhantong edge computing gateway IG902H has command execution vulnerability CVSS V2: 6.5
CVSS V3: -
Severity: MEDIUM
Beijing Yinghantong Network Technology Co., Ltd. is mainly engaged in technology development; technology promotion; technology transfer; technical consultation; technical services; computer technology training (not enrolled nationwide); technology import and export; goods import and export; agent import and export; sales communication Technical products and accessories, electronic computer software and hardware and peripheral equipment, etc. Inhantong edge computing gateway IG902H has a command execution vulnerability. Attackers can use this vulnerability to gain control of the server.
VAR-202104-1217 CVE-2021-28190 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36004) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The specific function in ASUS BMC’s firmware Web management page (Generate new certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China. ASUS BMC Firmware has a security feature vulnerability
VAR-202104-1202 CVE-2021-28175 ASUS BMC  Classic buffer overflow vulnerability in firmware CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC A classic buffer overflow vulnerability exists in the firmware.Denial of service (DoS) It may be put into a state. ASUS BMC Firmware is a firmware of ASUS Corporation of China
VAR-202106-0959 CVE-2021-27196 ABB Relion Input validation error vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Improper Input Validation vulnerability in Hitachi ABB Power Grids Relion 670 Series, Relion 670/650 Series, Relion 670/650/SAM600-IO, Relion 650, REB500, RTU500 Series, FOX615 (TEGO1), MSM, GMS600, PWC600 allows an attacker with access to the IEC 61850 network with knowledge of how to reproduce the attack, as well as the IP addresses of the different IEC 61850 access points (of IEDs/products), to force the device to reboot, which renders the device inoperable for approximately 60 seconds. This vulnerability affects only products with IEC 61850 interfaces. This issue affects: Hitachi ABB Power Grids Relion 670 Series 1.1; 1.2.3 versions prior to 1.2.3.20; 2.0 versions prior to 2.0.0.13; 2.1; 2.2.2 versions prior to 2.2.2.3; 2.2.3 versions prior to 2.2.3.2. Hitachi ABB Power Grids Relion 670/650 Series 2.2.0 versions prior to 2.2.0.13. Hitachi ABB Power Grids Relion 670/650/SAM600-IO 2.2.1 versions prior to 2.2.1.6. Hitachi ABB Power Grids Relion 650 1.1; 1.2; 1.3 versions prior to 1.3.0.7. Hitachi ABB Power Grids REB500 7.3; 7.4; 7.5; 7.6; 8.2; 8.3. Hitachi ABB Power Grids RTU500 Series 7.x version 7.x and prior versions; 8.x version 8.x and prior versions; 9.x version 9.x and prior versions; 10.x version 10.x and prior versions; 11.x version 11.x and prior versions; 12.x version 12.x and prior versions. Hitachi ABB Power Grids FOX615 (TEGO1) R1D02 version R1D02 and prior versions. Hitachi ABB Power Grids MSM 2.1.0 versions prior to 2.1.0. Hitachi ABB Power Grids GMS600 1.3.0 version 1.3.0 and prior versions. Hitachi ABB Power Grids PWC600 1.0 versions prior to 1.0.1.4; 1.1 versions prior to 1.1.0.1. A remote attacker could exploit this vulnerability to force the device to reboot
VAR-202104-1181 CVE-2021-27697 RIOT-OS  Buffer Overflow Vulnerability in Linux CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
RIOT-OS 2021.01 contains a buffer overflow vulnerability in sys/net/gnrc/routing/rpl/gnrc_rpl_validation.c through the gnrc_rpl_validation_options() function. RIOT-OS Contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. RIOT is a real-time multi-threaded IoT operating system that supports a series of devices commonly found in the Internet of Things. No detailed vulnerability details are currently provided
VAR-202104-1360 CVE-2021-28194 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36005) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The specific function in ASUS BMC’s firmware Web management page (Remote image configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China. ASUS BMC firmware Web management page has a security feature vulnerability
VAR-202104-1350 CVE-2021-28199 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36010) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China. The ASUS BMC Firmware Web management page has a security feature vulnerability
VAR-202104-1363 CVE-2021-28197 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36009) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China
VAR-202104-1361 CVE-2021-28195 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36011) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China. ASUS BMC Firmware has a security feature vulnerability
VAR-202104-1355 CVE-2021-28204 plural  ASUS  Product   In  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 7.2
Severity: HIGH
The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command arbitrary. plural ASUS Product Has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. ASUS BMC Firmware is a firmware of ASUS Corporation of China
VAR-202104-1216 CVE-2021-28189 ASUS BMC Firmware security feature vulnerability (CNVD-2021-36006) CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. ASUS BMC Firmware is a firmware of ASUS Corporation of China