VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202103-1731 No CVE TP-Link TL-R470GP-AC has a denial of service vulnerability CVSS V2: 6.1
CVSS V3: -
Severity: MEDIUM
TP-Link TL-R470GP-AC is a router. TP-Link TL-R470GP-AC has a denial of service vulnerability. Attackers can use the loopholes to send carefully constructed data packets (pointing to a specific destination address) to cause the target router and its upper carrier's router to cause a denial of service.
VAR-202103-1732 No CVE TP-Link TL-R476G has a denial of service vulnerability CVSS V2: 6.1
CVSS V3: -
Severity: MEDIUM
TP-Link TL-R476G is a multi-WAN port gigabit enterprise wired router. TP-Link TL-R476G has a denial of service vulnerability. Attackers can use the loopholes to send carefully constructed data packets (pointing to a specific destination address) to cause the target router and its upper carrier's router to cause a denial of service.
VAR-202103-1733 No CVE Tenda AC15 has a denial of service vulnerability CVSS V2: 6.1
CVSS V3: -
Severity: MEDIUM
Tenda AC15 is a wireless router product. Tenda AC15 has a denial of service vulnerability. An attacker can use this vulnerability to cause a denial of service.
VAR-202103-1734 No CVE Shenzhen Meikexing Communication Technology Co., Ltd. YR1800XG has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
YR1800XG is a router of Shenzhen Meikexing Communication Technology Co., Ltd. Shenzhen Meikexing Communication Technology Co., Ltd. YR1800XG has a denial of service vulnerability. Attackers can use the vulnerability to cause a denial of service attack.
VAR-202103-1735 No CVE Tenda AC9 has a denial of service vulnerability CVSS V2: 6.1
CVSS V3: -
Severity: MEDIUM
Tenda AC9 is a wireless router product. Tenda AC9 has a denial of service vulnerability. An attacker can use this vulnerability to cause a denial of service.
VAR-202103-1736 No CVE Samsung WLAN AP has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of the end of 2008, 20 of Samsung's more than 30 companies have invested in China, including Samsung Electronics, Samsung SDI, Samsung SDS, and Samsung Electro-Mechanics. Samsung WLAN AP has a weak password vulnerability. Attackers can use this vulnerability to log in to the router backend to obtain sensitive information.
VAR-202103-0241 CVE-2020-29020 Secomea SiteManager  Authentication Vulnerability in Microsoft CVSS V2: 6.5
CVSS V3: 7.2
Severity: HIGH
Improper Access Control vulnerability in web service of Secomea SiteManager allows remote attacker to access the web UI from the internet using the configured credentials. This issue affects: Secomea SiteManager All versions prior to 9.4.620527004 on Hardware. Secomea SiteManager Contains an improper authentication vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202103-0244 CVE-2020-29030 Secomea GateManager  Cross Site Request Forgery Vulnerability CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
Cross-Site Request Forgery (CSRF) vulnerability in web GUI of Secomea GateManager allows an attacker to execute malicious code. This issue affects: Secomea GateManager All versions prior to 9.4. Secomea GateManager Contains a cross-site request forgery vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Secomea GateManager is a remote access server product of Denmark Secomea Company
VAR-202103-0243 CVE-2020-29029 Secomea GateManager  Cross-site Scripting Vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
Improper Input Validation, Cross-site Scripting (XSS) vulnerability in Web GUI of Secomea GateManager allows an attacker to execute arbitrary javascript code. This issue affects: Secomea GateManager all versions prior to 9.4. Secomea GateManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Secomea GateManager is a remote access server product of Denmark Secomea Company. The vulnerability stems from incorrect input validation
VAR-202103-0242 CVE-2020-29028 Secomea GateManager  Cross-site Scripting Vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
Cross-site Scripting (XSS) vulnerability in web GUI of Secomea GateManager allows an attacker to inject arbitrary javascript code. This issue affects: Secomea GateManager all versions prior to 9.4. Secomea GateManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Secomea GateManager is a remote access server product of Denmark Secomea Company
VAR-202103-1030 CVE-2021-28039 Xen  Used in  Linux Kernel  Resource Depletion Vulnerability CVSS V2: 2.1
CVSS V3: 6.5
Severity: MEDIUM
An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONFIG_XEN_UNPOPULATED_ALLOC but not CONFIG_XEN_BALLOON_MEMORY_HOTPLUG. Linux kernel 5.9.x through 5.11.3 contains a security vulnerability that could be exploited by an attacker to cause the driver to crash
VAR-202103-1029 CVE-2021-28038 Xen PV  Used in  Linux Kernel   Vulnerability in resource allocation without restrictions or throttling in CVSS V2: 4.9
CVSS V3: 6.5
Severity: MEDIUM
An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931. This update provides the corresponding Linux kernel updates targeted specifically for Raspberry Pi devices in those same Ubuntu Releases. ========================================================================== Ubuntu Security Notice USN-4984-1 June 04, 2021 linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm, linux-oracle vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-28038) It was discovered that the Realtek RTL8188EU Wireless device driver in the Linux kernel did not properly validate ssid lengths in some situations. An attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688) It was discovered that the fuse user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2021-28950) John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28952) Zygo Blaxell discovered that the btrfs file system implementation in the Linux kernel contained a race condition during certain cloning operations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964) Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-28971) It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972) It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-30002) Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916) It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33033) 马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: linux-image-5.8.0-1028-kvm 5.8.0-1028.30 linux-image-5.8.0-1031-oracle 5.8.0-1031.32 linux-image-5.8.0-1032-gcp 5.8.0-1032.34 linux-image-5.8.0-1033-azure 5.8.0-1033.35 linux-image-5.8.0-1035-aws 5.8.0-1035.37 linux-image-5.8.0-55-generic 5.8.0-55.62 linux-image-5.8.0-55-generic-64k 5.8.0-55.62 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62 linux-image-5.8.0-55-lowlatency 5.8.0-55.62 linux-image-aws 5.8.0.1035.37 linux-image-azure 5.8.0.1033.33 linux-image-gcp 5.8.0.1032.32 linux-image-generic 5.8.0.55.60 linux-image-generic-64k 5.8.0.55.60 linux-image-generic-lpae 5.8.0.55.60 linux-image-gke 5.8.0.1032.32 linux-image-kvm 5.8.0.1028.30 linux-image-lowlatency 5.8.0.55.60 linux-image-oracle 5.8.0.1031.30 linux-image-virtual 5.8.0.55.60 Ubuntu 20.04 LTS: linux-image-5.8.0-55-generic 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-64k 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-lowlatency 5.8.0-55.62~20.04.1 linux-image-generic-64k-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-lpae-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-lowlatency-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-virtual-hwe-20.04 5.8.0.55.62~20.04.39 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-4984-1 CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033, CVE-2021-3483 Package Information: https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62 https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37 https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35 https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34 https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30 https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32 https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1 . (CVE-2017-16644) It was discovered that the timer stats implementation in the Linux kernel allowed the discovery of a real PID value while inside a PID namespace. (CVE-2021-20261) Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H
VAR-202103-0523 CVE-2020-5148 SonicWall SSO-agent  Authentication vulnerabilities in CVSS V2: 6.4
CVSS V3: 8.2
Severity: HIGH
SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall access controls. SonicWall SSO-agent Contains an authentication vulnerability.Information may be obtained and information may be tampered with. SonicWall SSO-agent is an application software of the US (SonicWall) company. Provides a single login to provide access to multiple network resources based on administrator-configured group membership and policy matching. A security vulnerability exists in the SonicWall SSO-agent that could allow an attacker to bypass firewall access controls
VAR-202103-1786 No CVE ZTE Corporation ZXHN F460 has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
ZXHN F460 is the optical modem of ZTE's EPON mode. ZTE Corporation ZXHN F460 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
VAR-202103-1787 No CVE ZTE Corporation ZXHN F460S has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
ZTE Corporation is the world's leading provider of integrated communications solutions. ZTE Corporation ZXHN F460S has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
VAR-202103-1800 No CVE Delta Electronics Enterprise Management (Shanghai) Co., Ltd. has an arbitrary file reading vulnerability in DIAView (CNVD-2021-08514) CVSS V2: 2.1
CVSS V3: -
Severity: LOW
DIAView is an automated management system with real-time system monitoring, data acquisition and analysis functions. The DIAView configuration software of Delta Electronics Enterprise Management (Shanghai) Co., Ltd. has an arbitrary file reading vulnerability. Attackers can use this vulnerability to obtain sensitive information.
VAR-202103-1649 No CVE WiseGrid Huimin application delivery gateway has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The business scope of Beijing Xinnuoride Software System Co., Ltd. includes: software development; computer system services; technology promotion services; technical development of network equipment, communication products, computer hardware and software, etc. The WiseGrid Huimin application delivery gateway has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202103-1650 No CVE ZTE Corporation ZXHN F4600U has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
ZTE Corporation is the world's leading provider of integrated communications solutions. ZTE Corporation ZXHN F4600U has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
VAR-202103-0560 CVE-2021-22128 FortiProxy  Authentication Vulnerability in Microsoft CVSS V2: 4.0
CVSS V3: 4.3
Severity: MEDIUM
An improper access control vulnerability in FortiProxy SSL VPN portal 2.0.0, 1.2.9 and below versions may allow an authenticated, remote attacker to access internal service such as the ZebOS Shell on the FortiProxy appliance through the Quick Connection functionality. FortiProxy Contains an improper authentication vulnerability.Information may be obtained. Fortinet FortiProxy SSL VPN is an application software of the United States (Fortinet) company. An intrusion detection function is provided. There is a security vulnerability in FortiProxy SSL VPN, which allows attackers to exploit the vulnerability to obtain credentials of SSL VPN users
VAR-202103-0173 CVE-2020-15938 FortiGate  Vulnerability in CVSS V2: 4.3
CVSS V3: 7.5
Severity: HIGH
When traffic other than HTTP/S (eg: SSH traffic, etc...) traverses the FortiGate in version below 6.2.5 and below 6.4.2 on port 80/443, it is not redirected to the transparent proxy policy for processing, as it doesn't have a valid HTTP header. FortiGate Contains an unspecified vulnerability.Information may be tampered with. Opera Software Opera is a web browser produced by Opera Software in Norway. It supports multi-window browsing, custom user interface and other functions. HTTPS (Hypertext Transfer Protocol Secure) is a network security transmission protocol, which communicates via Hypertext Transfer Protocol (HTTP) on a computer network, and uses SSL/TLS to encrypt data packets. The main purpose of HTTPS development is to provide identity authentication to web servers and protect the privacy and integrity of exchanged data. Vulnerabilities exist in Opera Software Opera and HTTPS. The following products and versions are affected: