VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202103-0649 CVE-2021-21390 MinIO  Vulnerability in improper enforcement of message integrity being sent on a communication channel in CVSS V2: 4.3
CVSS V3: 5.9
Severity: MEDIUM
MinIO is an open-source high performance object storage service and it is API compatible with Amazon S3 cloud storage service. In MinIO before version RELEASE.2021-03-17T02-33-02Z, there is a vulnerability which enables MITM modification of request bodies that are meant to have integrity guaranteed by chunk signatures. In a PUT request using aws-chunked encoding, MinIO ordinarily verifies signatures at the end of a chunk. This check can be skipped if the client sends a false chunk size that is much greater than the actual data sent: the server accepts and completes the request without ever reaching the end of the chunk + thereby without ever checking the chunk signature. This is fixed in version RELEASE.2021-03-17T02-33-02Z. As a workaround one can avoid using "aws-chunked" encoding-based chunk signature upload requests instead use TLS. MinIO SDKs automatically disable chunked encoding signature when the server endpoint is configured with TLS. MinIO Contains a vulnerability related to improper enforcement of the integrity of messages being sent on a communication channel.Information may be tampered with
VAR-202103-1083 CVE-2021-28126 TranzWare e-Commerce Payment Gateway  Cross-site Scripting Vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
index.jsp in TranzWare e-Commerce Payment Gateway (TWEC PG) before 3.1.27.5 had a Stored cross-site scripting (XSS) vulnerability. Compass Plus e-Commerce Payment Gateway is an application interface of the Russian (Compass Plus) company. Provide an API interface for payment function
VAR-202103-1077 CVE-2021-28110 TranzWare e-Commerce Payment Gateway  In  XML  External entity vulnerabilities CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
/exec in TranzWare e-Commerce Payment Gateway (TWEC PG) before 3.1.27.5 had a vulnerability in its XML parser. Compass Plus e-Commerce Payment Gateway is an application interface of the Russian (Compass Plus) company. Provide an API interface for payment function
VAR-202103-0823 CVE-2021-23007 BIG-IP  Vulnerability in CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
On BIG-IP versions 14.1.4 and 16.0.1.1, when the Traffic Management Microkernel (TMM) process handles certain undisclosed traffic, it may start dropping all fragmented IP traffic. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP Contains an unspecified vulnerability.Denial of service (DoS) It may be put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. There is a security vulnerability in F5 BIG-IP TMM Fragmented IP Traffic Drop. Attackers can exploit this vulnerability to trigger a fatal error through F5 BIG-IP TMM Fragmented IP Traffic Drop, thereby triggering a denial of service
VAR-202103-1803 No CVE Changzhou Zhenming Electronic Technology Internet of Things smart street lamp integrated management platform has logic flaws and loopholes CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Changzhou Zhenming Electronic Technology Co., Ltd. was established on January 13, 2015. Legal representative Yuan Chunjuan, the company's business scope includes: electronic product research and development; new energy product technology development; electronic products and components, metal materials, mechanical equipment and accessories, hardware, etc. Changzhou Zhenming Electronic Technology Internet of Things smart street lamp integrated management platform has a logic flaw vulnerability, which can be used by attackers to obtain sensitive information.
VAR-202103-1743 No CVE H3C GR2200 router has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The H3C GR2200 router is an enterprise-class router. The H3C GR2200 router has a weak password vulnerability. Attackers use this vulnerability to log in to the background of the system to obtain sensitive information.
VAR-202103-1744 No CVE Baima Technology Edge Computing Gateway BMG700 has an information disclosure vulnerability CVSS V2: 3.3
CVSS V3: -
Severity: LOW
Xiamen Baima Technology Co., Ltd. focuses on the Industrial Internet of Things (IIoT: Industrial Internet of Things), providing users with industrial-grade data collection, communication networking, cloud platforms and other intelligent products and solutions. The edge computing gateway BMG700 of Baima Technology has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202103-1745 No CVE H3C GR3200 router has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The H3C GR3200 router is a new generation of high-performance enterprise-class routers launched by H3C. The H3C GR3200 router has a weak password vulnerability. Attackers use this vulnerability to log in to the background of the system to obtain sensitive information.
VAR-202106-1440 CVE-2021-26845 Hitachi ABB Power Grids eSOMS  Fraud related to unauthorized authentication in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Information Exposure vulnerability in Hitachi ABB Power Grids eSOMS allows unauthorized user to gain access to report data if the URL used to access the report is discovered. This issue affects: Hitachi ABB Power Grids eSOMS 6.0 versions prior to 6.0.4.2.2; 6.1 versions prior to 6.1.4; 6.3 versions prior to 6.3. ABB eSOMS (Electronic Shift Operations Management System) is a set of factory operation management system of Swiss ABB company
VAR-202103-0899 CVE-2021-27306 Kong Gateway Access control error vulnerability CVSS V2: 4.3
CVSS V3: 7.5
Severity: HIGH
An improper access control vulnerability in the JWT plugin in Kong Gateway prior to 2.3.2.0 allows unauthenticated users access to authenticated routes without a valid token JWT. Kong Gateway is an API gateway of the Italian (Kong) company. A gateway is provided
VAR-202103-0870 CVE-2021-27221 MikroTik RouterOS  Command injection vulnerability CVSS V2: 8.5
CVSS V3: 8.1
Severity: HIGH
MikroTik RouterOS 6.47.9 allows remote authenticated ftp users to create or overwrite arbitrary .rsc files via the /export command. NOTE: the vendor's position is that this is intended behavior because of how user policies work. ** Unsettled ** This case has not been confirmed as a vulnerability. MikroTik RouterOS Contains a command injection vulnerability. Vendors have challenged this vulnerability. For more information, please see below NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2021-27221Information is tampered with and denial of service (DoS) It may be put into a state. MikroTik RouterOS is a Linux-based router operating system developed by Latvian MikroTik Company. The system can be deployed in a PC so that it provides router functionality
VAR-202103-1810 No CVE MOXA AWK-1131A has command execution vulnerability CVSS V2: 6.5
CVSS V3: -
Severity: MEDIUM
AWK-1131A is an industrial-grade wireless AP. MOXA AWK-1131A has a command execution vulnerability, which can be exploited by attackers to execute malicious code.
VAR-202103-1742 No CVE Hisense Ethernet Passive Fiber Access User Equipment (EPON ONU) IP906H-FV1 has a denial of service vulnerability CVSS V2: 6.1
CVSS V3: -
Severity: MEDIUM
Hisense Group Co., Ltd. is an electronic information industry group company. Hisense Ethernet Passive Optical Access User-End Equipment (EPON ONU) IP906H-FV1 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service.
VAR-202103-0469 CVE-2021-1287 Cisco RV132W ADSL2+ Wireless-N VPN  Router and  RV134W VDSL2 Wireless-AC VPN  Stack-based buffer overflow vulnerability in routers CVSS V2: 9.0
CVSS V3: 7.2
Severity: HIGH
A vulnerability in the web-based management interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition on the affected device. Cisco RV132W ADSL2+ Wireless-N VPN Router and RV134W VDSL2 Wireless-AC VPN A stack-based buffer overflow vulnerability exists in the router.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202103-1667 No CVE EPON Tianyi gateway has a denial of service vulnerability CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Tianyi Gateway is a hardware terminal of "Optical Modem Smart Router". EPON Tianyi gateway has a denial of service vulnerability. Attackers can use this vulnerability to restart the device multiple times.
VAR-202103-1668 No CVE Command execution vulnerability exists in Cisco rv130w CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
Cisco is the world's leading provider of network solutions. Cisco rv130w has command execution vulnerabilities. Attackers can gain system root privileges by constructing rop.
VAR-202103-1287 CVE-2021-3127 NATS Server Access Control Error Vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
NATS Server 2.x before 2.2.0 and JWT library before 2.0.1 have Incorrect Access Control because Import Token bindings are mishandled. NATS Server and JWT library Contains an improper authentication vulnerability.Information may be obtained. NATS Server is an open source messaging system. The system is mainly used for cloud-native applications, IoT messaging, and microservice architecture. No detailed vulnerability details are currently provided
VAR-202103-0910 CVE-2021-27436 Advantech WebAccess/SCADA cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser actions. Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture of Advantech. The software supports dynamic graphic display and real-time data control, and provides functions for remote control and management of automation equipment. Advantech WebAccess/SCADA 9.0 and earlier versions have cross-site scripting vulnerabilities
VAR-202103-0233 CVE-2020-28899 plural  Zyxel  Vulnerability in lack of authentication for critical features in the product CVSS V2: 6.4
CVSS V3: 9.1
Severity: CRITICAL
The Web CGI Script on ZyXEL LTE4506-M606 V1.00(ABDO.2)C0 devices does not require authentication, which allows remote unauthenticated attackers (via crafted JSON action data to /cgi-bin/gui.cgi) to use all features provided by the router. Examples: change the router password, retrieve the Wi-Fi passphrase, send an SMS message, or modify the IP forwarding to access the internal network. plural Zyxel The product is vulnerable to a lack of authentication for critical features.Information may be obtained and information may be tampered with
VAR-202103-1784 No CVE ZTE Corporation ZXHN F412 has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
ZXHN F412 is a simple xPON HGU terminal used in FTTH scenarios. ZTE Corporation ZXHN F412 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.