VARIoT IoT vulnerabilities database

VAR-202101-2024 | No CVE | China Mobile Railway Tongyu router has unauthorized access vulnerabilities |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
YuRoute is an IoT router.
China Mobile Railway Tongyu router has an unauthorized access vulnerability. Attackers can use this vulnerability to access sensitive information and perform operations.
VAR-202101-1974 | No CVE | ASUS RT-AX86U has a buffer overflow vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
ASUS RT-AX86U is a wireless router.
ASUS RT-AX86U has a buffer overflow vulnerability. The vulnerability stems from the failure of RT-AX86U to limit the length of parameters when processing the Blocking_request service in the httpd service. Attackers can use this vulnerability to cause a denial of service attack.
VAR-202101-1463 | CVE-2020-3687 | Qualcomm Information leakage vulnerabilities in products |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
Local privilege escalation in admin services in Windows environment can occur due to an arbitrary read issue. Qualcomm The product contains a vulnerability related to information leakage.Information may be obtained
VAR-202101-0073 | CVE-2020-12525 | M&M Software Made fdtCONTAINER Untrusted data deserialization vulnerabilities |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
M&M Software fdtCONTAINER Component in versions below 3.5.20304.x and between 3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its project storage. M&M Software Company (WAGO Kontakttechnik Subsidiary ) Provided by RTIS and PACTware Also used in other products including fdtCONTAINER Deserialize untrusted data for components (CWE-502) A vulnerability exists.By loading a specially crafted project file by a third party, malicious code can be executed in secret. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. M&M Fdtcontainer is a plug-in FDT frame application software of China Meiming (M&M) Company that can meet customer customization needs
VAR-202101-0285 | CVE-2020-19363 | Vtiger CRM Information Disclosure Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.5 Severity: MEDIUM |
Vtiger CRM v7.2.0 allows an attacker to display hidden files, list directories by using /libraries and /layout directories. Vtiger CRM Contains an information disclosure vulnerability.Information may be obtained. Vtiger CRM is a customer relationship management system (CRM) developed by Vtiger in the United States based on SugarCRM. The management system provides functions such as management, collection, and analysis of customer information.
Vtiger CRM v7.2.0 has a path traversal vulnerability
VAR-202101-0744 | CVE-2021-1129 | plural Cisco Product Vulnerability in inserting important information into transmitted data in |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information and certain configuration information from an affected device. The vulnerability exists because a secure authentication token is not required when authenticating to the general purpose API. An attacker could exploit this vulnerability by sending a crafted request for information to the general purpose API on an affected device. A successful exploit could allow the attacker to obtain system and configuration information from the affected device, resulting in an unauthorized information disclosure
VAR-202101-1031 | CVE-2021-1305 | Cisco SD-WAN vManage Software vulnerabilities |
CVSS V2: 4.0 CVSS V3: 4.3 Severity: MEDIUM |
Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory. Cisco SD-WAN vManage There are unspecified vulnerabilities in the software.Information may be obtained. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1052 | CVE-2021-1271 | Cisco Web Cross-site scripting vulnerabilities in security virtual appliances |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface. Cisco Web Security Appliance is a web security appliance. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. Cisco AsyncOS is an operating system for Cisco devices
VAR-202101-1054 | CVE-2021-1273 | plural Cisco SD-WAN Buffer error vulnerability in the product |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization.
The IPSec tunnel function of Cisco SD-WAN software has a denial of service vulnerability. The vulnerability stems from boundary checks in the forwarding plane of the IPSec tunnel management function
VAR-202101-1059 | CVE-2021-1279 | plural Cisco SD-WAN Buffer error vulnerability in the product |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization.
Many Cisco SD-WAN products have buffer overflow vulnerabilities. The vulnerability stems from the program's failure to correctly verify and check the input of the SNMPv3 management function
VAR-202101-1055 | CVE-2021-1274 | plural Cisco SD-WAN Buffer error vulnerability in the product |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization.
The UDP link response of Cisco SD-WAN software has a denial of service vulnerability. The vulnerability is caused by a null pointer dereference in vDaemon
VAR-202102-0637 | CVE-2021-22293 | plural Huawei In the product HTTP Request Smuggling Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1, 6.5.1RC2, 8.0.RC2. Affected product versions include: Taurus-AL00A versions 10.0.0.1(C00E1R1P1). CampusInsight , ManageOne , Taurus-AL00A There is a vulnerability related to.Information may be obtained. Huawei Manageone is a set of cloud data center management solutions of China Huawei (Huawei). The product supports unified management of heterogeneous cloud resource pools, and provides functions such as multi-level VDC matching customer organization model, service catalog planning, self-service, centralized alarm analysis, and intelligent operation and maintenance. The vulnerability exists in the following devices or models: ManageOne 6.5.1.1, ManageOne 6.5.1.SPC100, ManageOne 6.5.1.SPC200, ManageOne 6.5.1RC1, ManageOne 6.5.1RC2, ManageOne 8.0.RC2
VAR-202101-1042 | CVE-2021-1301 | plural Cisco SD-WAN Classic buffer overflow vulnerability in the product |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202101-1046 | CVE-2021-1263 | Multiple Cisco Product Command Injection Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory
VAR-202101-1045 | CVE-2021-1262 | Multiple Cisco Product Command Injection Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory
VAR-202101-0306 | CVE-2020-25173 | Reolink Made P2P Cameras Multiple vulnerabilities in the series |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
An attacker with local network access can obtain a fixed cryptography key which may allow for further compromise of Reolink P2P cameras outside of local network access. Reolink P2P Cameras The series is Reolink Network provided by IP It's a camera. The product contains the following multiple vulnerabilities. ‥ * Use of hard-coded encryption key (CWE-321) - CVE-2020-25173 ‥ * Sending important information in clear text (CWE-319) - CVE-2020-25169The expected impact depends on each vulnerability, but it may be affected as follows. - CVE-2020-25173 ‥ * Sensitive information such as camera footage is accessed by a remote third party - CVE-2020-25169
VAR-202101-1058 | CVE-2021-1278 | plural Cisco SD-WAN Buffer error vulnerability in the product |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization.
The symbolic link (symlink) creation function of Cisco SD-WAN software has a denial of service vulnerability. The vulnerability is caused by the program's failure to correctly verify and check the input to create a symbolic link. Attackers can create a symbolic link to the target file on a specific path. Use this vulnerability to overwrite arbitrary files owned by the root user on the affected system
VAR-202101-1040 | CVE-2021-1299 | plural Cisco SD-WAN Command injection vulnerabilities in the product |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202101-0305 | CVE-2020-25169 | Reolink Made P2P Cameras Multiple vulnerabilities in the series |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The affected Reolink P2P products do not sufficiently protect data transferred between the local device and Reolink servers. This can allow an attacker to access sensitive information, such as camera feeds. Reolink P2P Cameras The series is Reolink Network provided by IP It's a camera. The product contains the following multiple vulnerabilities. ‥ * Use of hard-coded encryption key (CWE-321) - CVE-2020-25173 ‥ * Sending important information in clear text (CWE-319) - CVE-2020-25169The expected impact depends on each vulnerability, but it may be affected as follows. ‥ * A hard-coded encryption key can be stolen by a third party who can access the local network to break into the product from outside the local network
VAR-202101-1015 | CVE-2021-1241 | plural Cisco SD-WAN Buffer error vulnerability in the product |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions.
The VPN tunnel function of Cisco SD-WAN vEdge Router has a denial of service vulnerability. The vulnerability is caused by the program's failure to properly process malformed data packets. Remote attackers without authentication can send specially crafted data packets to the affected device. Exploit this vulnerability to cause the device to restart, resulting in a denial of service