VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202012-0118 CVE-2020-13945 Apache APISIX  Vulnerability in

Related entries in the VARIoT exploits database: VAR-E-202203-0014
CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
In Apache APISIX, the user enabled the Admin API and deleted the Admin API access IP restriction rules. Eventually, the default token is allowed to access APISIX management data. This affects versions 1.2, 1.3, 1.4, 1.5. Apache APISIX Contains an unspecified vulnerability.Information may be obtained
VAR-202012-1564 CVE-2020-17521 Apache Groovy  Vulnerability in CVSS V2: 2.1
CVSS V3: 5.5
Severity: MEDIUM
Apache Groovy provides extension methods to aid with creating temporary directories. Prior to this fix, Groovy's implementation of those extension methods was using a now superseded Java JDK method call that is potentially not secure on some operating systems in some contexts. Users not using the extension methods mentioned in the advisory are not affected, but may wish to read the advisory for further details. Versions Affected: 2.0 to 2.4.20, 2.5.0 to 2.5.13, 3.0.0 to 3.0.6, and 4.0.0-alpha-1. Fixed in versions 2.4.21, 2.5.14, 3.0.7, 4.0.0-alpha-2. Apache Groovy Contains an unspecified vulnerability.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apache Groovy is an object-oriented programming language based on the Java platform developed by the Apache Foundation of the United States. Security Fix(es): * log4j-core (CVE-2020-9488, CVE-2021-44228) * nodejs-lodash (CVE-2019-10744) * libthrift (CVE-2020-13949) * xstream (CVE-2020-26217, CVE-2020-26259, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351) * undertow (CVE-2020-27782, CVE-2021-3597, CVE-2021-3629, CVE-2021-3690) * xmlbeans (CVE-2021-23926) * batik (CVE-2020-11987) * xmlgraphics-commons (CVE-2020-11988) * tomcat (CVE-2020-13943) * bouncycastle (CVE-2020-15522, CVE-2020-15522) * groovy (CVE-2020-17521) * tomcat (CVE-2020-17527) * jetty (CVE-2020-27218, CVE-2020-27223, CVE-2021-28163, CVE-2021-28164, CVE-2021-28169, CVE-2021-34428) * jackson-dataformat-cbor (CVE-2020-28491) * jboss-remoting (CVE-2020-35510) * kubernetes-client (CVE-2021-20218) * netty (CVE-2021-21290, CVE-2021-21295, CVE-2021-21409) * spring-web (CVE-2021-22118) * cxf-core (CVE-2021-22696) * json-smart (CVE-2021-27568) * jakarta.el (CVE-2021-28170) * commons-io (CVE-2021-29425) * sshd-core (CVE-2021-30129) * cxf-rt-rs-json-basic (CVE-2021-30468) * netty-codec (CVE-2021-37136, CVE-2021-37137) * jsoup (CVE-2021-37714) * poi (CVE-2019-12415) * mysql-connector-java (CVE-2020-2875, CVE-2020-2934) * wildfly (CVE-2021-3536) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. Installation instructions are available from the Fuse 7.10.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/ 4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Integration Camel-K 1.4 release and security update Advisory ID: RHSA-2021:3205-01 Product: Red Hat Integration Advisory URL: https://access.redhat.com/errata/RHSA-2021:3205 Issue date: 2021-08-18 Cross references: RHBA-2021:79512-01 CVE Names: CVE-2020-13920 CVE-2020-17518 CVE-2020-17521 CVE-2020-26238 CVE-2020-27222 CVE-2020-27782 CVE-2020-28052 CVE-2020-29582 CVE-2021-20218 CVE-2021-27807 CVE-2021-27906 CVE-2021-30468 CVE-2021-31811 ===================================================================== 1. Summary: A minor version update (from 1.3 to 1.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: A minor version update (from 1.3 to 1.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution (CVE-2020-26238) * californium-core: DTLS - DoS vulnerability for certificate based handshakes (CVE-2020-27222) * undertow: special character in query results in server errors (CVE-2020-27782) * bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052) * activemq: improper authentication allows MITM attack (CVE-2020-13920) * flink: apache-flink: directory traversal attack allows remote file writing through the REST API (CVE-2020-17518) * groovy: OS temporary directory leads to information disclosure (CVE-2020-17521) * kubernetes-client: fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise (CVE-2021-20218) * pdfbox: infinite loop while loading a crafted PDF file (CVE-2021-27807) * cxf-rt-rs-json-basic: CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter (CVE-2021-30468) * kotlin-scripting-jvm: kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure (CVE-2020-29582) * pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-27906) * pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-31811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1880101 - CVE-2020-13920 activemq: improper authentication allows MITM attack 1901304 - CVE-2020-27782 undertow: special character in query results in server errors 1901655 - CVE-2020-26238 cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution 1912881 - CVE-2020-28052 bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible 1913312 - CVE-2020-17518 apache-flink: directory traversal attack allows remote file writing through the REST API 1922123 - CVE-2020-17521 groovy: OS temporary directory leads to information disclosure 1923405 - CVE-2021-20218 fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise 1930230 - CVE-2020-27222 californium-core: DTLS - DoS vulnerability for certificate based handshakes 1930291 - CVE-2020-29582 kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure 1941050 - CVE-2021-27906 pdfbox: OutOfMemory-Exception while loading a crafted PDF file 1941055 - CVE-2021-27807 pdfbox: infinite loop while loading a crafted PDF file 1971648 - CVE-2021-31811 pdfbox: OutOfMemory-Exception while loading a crafted PDF file 1973392 - CVE-2021-30468 CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter 5. References: https://access.redhat.com/security/cve/CVE-2020-13920 https://access.redhat.com/security/cve/CVE-2020-17518 https://access.redhat.com/security/cve/CVE-2020-17521 https://access.redhat.com/security/cve/CVE-2020-26238 https://access.redhat.com/security/cve/CVE-2020-27222 https://access.redhat.com/security/cve/CVE-2020-27782 https://access.redhat.com/security/cve/CVE-2020-28052 https://access.redhat.com/security/cve/CVE-2020-29582 https://access.redhat.com/security/cve/CVE-2021-20218 https://access.redhat.com/security/cve/CVE-2021-27807 https://access.redhat.com/security/cve/CVE-2021-27906 https://access.redhat.com/security/cve/CVE-2021-30468 https://access.redhat.com/security/cve/CVE-2021-31811 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q3/html/getting_started_with_camel_k/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2021-Q3 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYRzPW9zjgjWX9erEAQiQhg//Wv8T0xe0RsVX2iYN5d3OYHtnEAFu2iyQ sLt4E+Ed6nR95DkWfqbC/YIpE2w9UXgZXYG31Roup+zGNYScSpkUliOyH8rPoH2R TKWcUOQ5FzhDtWvrpss3x7fZ9dCXw6d38FRPCLby9Z05I9fLGTjqRcZQr7W3jz9t xiTdEhGKED4cgnwpPkUIBiSOF5bAhDAhYmXw0e2wvm/1XhhAOcA85U0d0Ac9lLjS y07agVx5UZxEDd5rT7ATPlJwfprNQUJKb5Zg+RCOEs5vLMVRHajuW7rG0z+FfhdK ckz3nektLdOJDcaZj/MdjqB+MZtuXJ48WzBnmKRpCeS/FIOp9XrM0xjrYjCB1Eu6 ls03UI6sbg0zi+fw995mNNoKoq7ErEzKGN1ROh693P0fNGJkvxDopP3GEChTjsMZ PJTOyKQyRQ4B5OXmemsoBiwiggmCX3E0rvF1dNCfYA4kWRth/B4A3MaTvpcnm1kO rZKRbCLDQ2rCbtyKLSn/vROi6RYn/4wtz3IudJCZsZXWVAh48iGhLPxYwxabwbyi rgcslBGkdjdlC+RhKmlPnDyV+q0P+uPupoRCaMKBsIZwdfO9oUZ3Zq/FqfVsab/L 5rv8NunH7+HHXMEx6wBNfqLtQ0pvCmJu/lD719jibgIgK0zZ00tQ54Z25X38C0v6 tw7zI6hjLQY= =rVez -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
VAR-202012-1621 No CVE Microsoft Windows Bluetooth has logic flaw vulnerability (CNVD-2020-59796) CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Microsoft (Chinese name Microsoft Corporation or American Microsoft Corporation) is an American multinational technology company that focuses on R&D, manufacturing, licensing and providing a wide range of computer software services. Microsoft Windows Bluetooth has a logic flaw vulnerability. Attackers can use this vulnerability to elevate permissions and perform malicious operations.
VAR-202012-1622 No CVE Microsoft Windows Bluetooth has logic flaw vulnerability CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Microsoft (Chinese name Microsoft Corporation or American Microsoft Corporation) is an American multinational technology company that focuses on R&D, manufacturing, licensing and providing a wide range of computer software services. Microsoft Windows Bluetooth has a logic flaw vulnerability. Attackers can use this vulnerability to elevate permissions and perform malicious operations.
VAR-202012-1625 No CVE Command execution vulnerability exists in Xiaotiancai's phone watch CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Xiaotiancai Phone Watch is a children's smart watch designed to meet the needs of children and tailored for children aged 5-12. It integrates functions such as calling, positioning, micro-chat, and making friends. Xiaotiancai's phone watch has a command execution vulnerability. Attackers can use the vulnerability to execute commands remotely.
VAR-202012-1584 No CVE Yungen G10 4G has command execution vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Yungen G10 4G is an in-vehicle entertainment terminal suitable for more than 200 models from more than ten manufacturers such as Volkswagen, Great Wall, and Changan. Yungen G10 4G has a command execution vulnerability. Attackers can use vulnerabilities in WiFi networks to gain device root permissions without the user's perception.
VAR-202012-1592 No CVE An information disclosure vulnerability exists in the monitoring configuration software of Zijinqiao CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring configuration software, adopts C/S architecture, has database processing technology and graphics system. An information disclosure vulnerability exists in the monitoring configuration software of Zijinqiao. Attacks can use vulnerabilities to obtain sensitive information.
VAR-202012-1594 No CVE A remote stack overflow vulnerability exists in the monitoring configuration software of Zijin Bridge (CNVD-2020-59818) CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring configuration software, adopts C/S architecture, has database processing technology and graphics system. A remote stack overflow vulnerability exists in the monitoring configuration software of Zijin Bridge. Attackers can use vulnerabilities to cause web services to crash.
VAR-202012-1597 No CVE Haiwell cloud configuration software Cloud SCADA has DLL hijacking vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Haiwell Cloud Configuration Software Cloud SCADA is an industrial automation monitoring and management platform software based on .NET Framework developed by Xiamen Haiwell Technology Co., Ltd. Haiwell's cloud configuration software Cloud SCADA has a DLL hijacking vulnerability. Attackers can use this vulnerability to load malicious dlls and execute malicious codes.
VAR-202012-1607 No CVE An information disclosure vulnerability exists in the monitoring configuration software of Zijinqiao (CNVD-2020-59819) CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring configuration software, adopts C/S architecture, has database processing technology and graphics system. An information disclosure vulnerability exists in the monitoring configuration software of Zijinqiao. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202012-1608 No CVE A denial of service vulnerability exists in the monitoring configuration software of Zijinqiao CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring configuration software, adopts C/S architecture, has database processing technology and graphics system. The Zijinqiao monitoring configuration software has a denial of service vulnerability. Attackers can use the vulnerability to cause the program to crash due to a null pointer reference during the running process.
VAR-202012-1609 No CVE A remote stack overflow vulnerability exists in the monitoring configuration software of Zijinqiao CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring configuration software, adopts C/S architecture, has database processing technology and graphics system. A remote stack overflow vulnerability exists in the monitoring configuration software of Zijin Bridge. Attackers can use the vulnerability to cause the service to crash.
VAR-202012-1531 CVE-2020-6021 Windows  for  Check Point Endpoint Security Client  Vulnerability in Uncontrolled Search Path Elements CVSS V2: 4.4
CVSS V3: 7.8
Severity: HIGH
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client’s privileges. There is no relevant information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time
VAR-202012-1439 CVE-2020-6880 ZXELINK wireless controller ZXV10 W908  In  SQL  Injection vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
A ZXELINK wireless controller has a SQL injection vulnerability. A remote attacker does not need to log in. By sending malicious SQL statements, because the device does not properly filter parameters, successful use can obtain management rights. This affects: ZXV10 W908 all versions before MIPS_A_1022IPV6R3T6P7Y20. The vulnerability stems from the device's failure to filter parameters correctly
VAR-202012-0387 CVE-2020-26762 Edimax IP-Camera IC-3116W  and  IC-3140W  Out-of-bounds Vulnerability in Microsoft CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08. Edimax IP-Camera IC-3116W and IC-3140W Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202012-0062 CVE-2020-14260 HCL Domino  Buffer Overflow Vulnerability in Linux CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system. HCL Domino Contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202103-0172 CVE-2020-15937 FortiGate  Cross-site Scripting Vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard. FortiGate Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Fortinet FortiGate is a network security platform developed by Fortinet. The platform provides functions such as firewall, antivirus and intrusion prevention (IPS), application control, antispam, wireless controller and WAN acceleration. FortiGate has a cross-site scripting vulnerability, which can be exploited by an attacker to trigger cross-site scripting through FortiGate's log reporting section to run JavaScript code in the context of a web site
VAR-202012-1499 CVE-2020-8539 Kia Motors Head Unit  Inappropriate Default Permission Vulnerability CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
Kia Motors Head Unit with Software version: SOP.003.30.18.0703, SOP.005.7.181019, and SOP.007.1.191209 may allow an attacker to inject unauthorized commands, by executing the micomd executable deamon, to trigger unintended functionalities. In addition, this executable may be used by an attacker to inject commands to generate CAN frames that are sent into the M-CAN bus (Multimedia CAN bus) of the vehicle. Kia Motors Head Unit Is vulnerable to incorrect default permissions.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202011-1597 No CVE Linksys RE6500 unauthorized RCE vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
RE6500 is a table/wall-mounted WiFi signal extender launched by Linksys, which specializes in network products. Linksys RE6500 unauthorized RCE vulnerability, an attacker can use the vulnerability to gain control of the server.
VAR-202011-1594 No CVE Jike software medical equipment third-party logistics collaboration platform has a universal password login vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Jiangsu Jike Software Co., Ltd. was established on March 6, 2007. The company's business scope includes: software design, research and development, sales, logistics information service platform services; technical services and technical consultations in the field of Internet of Things; mechanical and electrical equipment sales, etc. Jike software medical equipment third-party logistics collaboration platform has a universal password login vulnerability, which can be used by attackers to obtain sensitive information in the database.