VARIoT IoT vulnerabilities database

VAR-202011-1019 | CVE-2020-3471 | Cisco Webex Meetings and Cisco Webex Meetings Server Input confirmation vulnerability |
CVSS V2: 5.0 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to maintain bidirectional audio despite being expelled from an active Webex session. The vulnerability is due to a synchronization issue between meeting and media services on a vulnerable Webex site. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Cisco Webex Meetings Server site. A successful exploit could allow the attacker to maintain the audio connection of a Webex session despite being expelled
VAR-202011-1013 | CVE-2020-3441 | Cisco Webex Meetings and Cisco Webex Meetings Server Input confirmation vulnerability |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby. This vulnerability is due to insufficient protection of sensitive participant information. An attacker could exploit this vulnerability by browsing the Webex roster. A successful exploit could allow the attacker to gather information about other Webex participants, such as email address and IP address, while waiting in the lobby
VAR-202011-1014 | CVE-2020-3367 | Cisco Secure Web Appliance for Cisco AsyncOS In OS Command injection vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the log subscription subsystem of Cisco AsyncOS for the Cisco Secure Web Appliance (formerly Web Security Appliance) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied input for the web interface and CLI. An attacker could exploit this vulnerability by authenticating to the affected device and injecting scripting commands in the scope of the log subscription subsystem. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. Cisco AsyncOS is an operating system for Cisco devices developed by Cisco
VAR-202011-1030 | CVE-2020-3586 | Cisco DNA Spaces Connector In OS Command injection vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A vulnerability in the web-based management interface of Cisco DNA Spaces Connector could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insufficient validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underling operating system with privileges of the web-based management application, which is running as a restricted user. This could result in changes being made to pages served by the web-based management application impacting the integrity or availability of the web-based management application. Cisco DNA Spaces is an indoor positioning service platform of Cisco (Cisco)
VAR-202011-0702 | CVE-2020-26068 | Cisco Telepresence CE Software and Cisco RoomOS User-controlled key authentication evasion in software |
CVSS V2: 5.5 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerability by using the xAPI service to generate a specific token. A successful exploit could allow the attacker to use the generated token to enable experimental features on the device that should not be available to users. Cisco RoomOS Software is a set of automatic management software for Cisco equipment from Cisco. This software is mainly used to upgrade and manage the motherboard firmware of Cisco equipment
VAR-202011-1286 | CVE-2020-7550 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
IGSS version 14.0.0.20247 and earlier have a buffer overflow vulnerability. The vulnerability stems from inappropriate restrictions on operations within the memory buffer boundary
VAR-202011-1290 | CVE-2020-7554 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1291 | CVE-2020-7555 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.
Interactive Graphical SCADA System 14.0.0.20247 and earlier versions have an out-of-bounds write vulnerability
VAR-202011-1292 | CVE-2020-7556 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1293 | CVE-2020-7557 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1294 | CVE-2020-7558 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1288 | CVE-2020-7552 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
Interactive Graphical SCADA System has a buffer overflow vulnerability. No detailed vulnerability details are currently provided
VAR-202011-1287 | CVE-2020-7551 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1289 | CVE-2020-7553 | Schneider Electric Made Interactive Graphical SCADA System Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: High |
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is Schneider Electric Software for monitoring and controlling control systems provided by the company. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process
VAR-202011-1581 | No CVE | Mitsubishi RV-4FR robotic arm has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Mitsubishi Electric Corporation (Japanese: Mitsubishi Electric Corporation, English: Mitsubishi Electric Corporation) is a Japanese company established on January 15, 1921 to produce electronic products and construction equipment.
The Mitsubishi RV-4FR robotic arm has a denial of service vulnerability, which can be exploited by attackers to make the robot unable to use normally.
VAR-202011-0712 | CVE-2020-25988 | Genexis Platinum 4410 Router Vulnerability in plaintext transmission of important information in |
CVSS V2: 3.3 CVSS V3: 6.5 Severity: MEDIUM |
UPNP Service listening on port 5555 in Genexis Platinum 4410 Router V2.1 (P4410-V2–1.34H) has an action 'X_GetAccess' which leaks the credentials of 'admin', provided that the attacker is network adjacent. Genexis Platinum 4410 Router Contains a vulnerability in the transmission of important information in clear text.Information may be obtained
VAR-202011-0787 | CVE-2020-27553 | BASETech GE-131 BT-1837836 Path traversal vulnerability in firmware |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
In BASETech GE-131 BT-1837836 firmware 20180921, the web-server on the system is configured with the option “DocumentRoot /etc“. This allows an attacker with network access to the web-server to download any files from the “/etc” folder without authentication. No path traversal sequences are needed to exploit this vulnerability. BASETech GE-131 BT-1837836 is a Wi-Fi IP CCTV camera. Attackers can use this vulnerability to access sensitive information
VAR-202011-0792 | CVE-2020-27558 | BASETech GE-131 BT-1837836 Firmware authentication vulnerability |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
Use of an undocumented user in BASETech GE-131 BT-1837836 firmware 20180921 allows remote attackers to view the video stream. BASETech GE-131 BT-1837836 There is an authentication vulnerability in the firmware.Information may be obtained. BASETech GE-131 BT-1837836 is a Wi-Fi IP CCTV camera
VAR-202011-0789 | CVE-2020-27555 | BASETech GE-131 BT-1837836 Inadequate protection of credentials in firmware |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Use of default credentials for the telnet server in BASETech GE-131 BT-1837836 firmware 20180921 allows remote attackers to execute arbitrary system commands as the root user. BASETech GE-131 BT-1837836 There is a vulnerability in the firmware regarding insufficient protection of credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. BASETech GE-131 BT-1837836 is a Wi-Fi IP CCTV camera.
BASETech GE-131 BT-1837836 has an arbitrary system command execution vulnerability
VAR-202011-0791 | CVE-2020-27557 | BASETech GE-131 BT-1837836 Vulnerability in plaintext storage of important information in firmware |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
Unprotected Storage of Credentials vulnerability in BASETech GE-131 BT-1837836 firmware 20180921 allows local users to gain access to the video streaming username and password via SQLite files containing plain text credentials. BASETech GE-131 BT-1837836 There is a vulnerability in the firmware regarding the plaintext storage of important information.Information may be obtained. BASETech GE-131 BT-1837836 is a Wi-Fi IP CCTV camera. An attacker can use this vulnerability to extract a plain text password