VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202101-1019 CVE-2021-1247 Cisco Data Center Network Manager  In  SQL  Injection vulnerability CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
Multiple vulnerabilities in certain REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Data Center Network Manager (DCNM) is a data center management system of Cisco (Cisco). The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202101-1009 CVE-2021-1364 Cisco Unified Communications Manager SQL Injection vulnerability CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) and could allow an attacker to conduct SQL injection attacks on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-202101-1007 CVE-2021-1357 Cisco Unified Communications Manager IM & Presence Service Path traversal vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) and could allow an attacker to conduct SQL injection attacks on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-202101-1006 CVE-2021-1355 Cisco Unified Communications Manager SQL Injection vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) and could allow an attacker to conduct SQL injection attacks on an affected system. For more information about these vulnerabilities, see the Details section of this advisory. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-202101-0748 CVE-2021-1135 Cisco Data Center Network Manager  Incomplete blacklist vulnerability in CVSS V2: 4.0
CVSS V3: 4.3
Severity: MEDIUM
Multiple vulnerabilities in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Data Center Network Manager (DCNM) Exists in an incomplete blacklist vulnerability.Information may be tampered with. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202101-0747 CVE-2021-1133 Cisco Data Center Network Manager  Incomplete blacklist vulnerability in CVSS V2: 8.5
CVSS V3: 7.3
Severity: HIGH
Multiple vulnerabilities in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to view, modify, and delete data without proper authorization. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Data Center Network Manager (DCNM) Exists in an incomplete blacklist vulnerability.Information is tampered with and denial of service (DoS) It may be put into a state. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202102-0639 CVE-2021-22299 plural  Huawei  Product permission management vulnerabilities CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
There is a local privilege escalation vulnerability in some Huawei products. A local, authenticated attacker could craft specific commands to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege. Affected product versions include: ManageOne versions 6.5.0,6.5.0.SPC100.B210,6.5.1.1.B010,6.5.1.1.B020,6.5.1.1.B030,6.5.1.1.B040,6.5.1.SPC100.B050,6.5.1.SPC101.B010,6.5.1.SPC101.B040,6.5.1.SPC200,6.5.1.SPC200.B010,6.5.1.SPC200.B030,6.5.1.SPC200.B040,6.5.1.SPC200.B050,6.5.1.SPC200.B060,6.5.1.SPC200.B070,6.5.1RC1.B060,6.5.1RC2.B020,6.5.1RC2.B030,6.5.1RC2.B040,6.5.1RC2.B050,6.5.1RC2.B060,6.5.1RC2.B070,6.5.1RC2.B080,6.5.1RC2.B090,6.5.RC2.B050,8.0.0,8.0.0-LCND81,8.0.0.SPC100,8.0.1,8.0.RC2,8.0.RC3,8.0.RC3.B041,8.0.RC3.SPC100; NFV_FusionSphere versions 6.5.1.SPC23,8.0.0.SPC12; SMC2.0 versions V600R019C00,V600R019C10; iMaster MAE-M versions MAE-TOOL(FusionSphereBasicTemplate_Euler_X86)V100R020C10SPC220. plural Huawei The product contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Several Huawei products have a security vulnerability, which stems from the application not properly imposing security restrictions, resulting in bypassing security restrictions and privilege escalation. The following devices or models have this vulnerability: manageone 8.0.rc3.spc100, manageone 8.0.rc3.b041, manageone 8.0.rc3, manageone 8.0.0.spc100, manageone 8.0.0-lcnd81, manageone 6.5.1rc2.b030, manageone 6.5 .1rc2.b020, manageone 6.5.1rc1.b060, manageone 6.5.0.spc100.b210, manageone 8.0.rc2, manageone 6.5.1rc2.b090, manageone 6.5.1rc2.b080, manageone 6.5.1rc2.b070, manageone 6.5. 1rc2.b060, manageone 6.5.1rc2.b050, manageone 6.5.1rc2.b040, manageone 6.5.1.spc200.b070, manageone 6.5.1.spc200.b060, manageone 6.5.1.spc200.b050, manageone 6.5.1. spc200.b040, manageone 6.5.1.spc200.b030, manageone 6.5.1.spc200.b010, manageone 6.5.1.spc200, manageone 6.5.1.spc101.b040, manageone 6.5.1.spc101.b010, manageone 6.5. 1.spc100.b050, manageone 8.0.1, manageone 8.0.0, manageone 6.5.1.1.b040, manageone 6.5.1.1.b030, manageone 6.5.1.1.b020, manageone 6.5.1.1.b010, manageone 6.5.rc2
VAR-202101-1673 CVE-2020-6024 Check Point SmartConsole  Vulnerability in privilege management CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
Check Point SmartConsole before R80.10 Build 185, R80.20 Build 119, R80.30 before Build 94, R80.40 before Build 415, and R81 before Build 548 were vulnerable to a possible local privilege escalation due to running executables from a directory with write access to all authenticated users. Check Point SmartConsole Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Check Point Smartconsole is a desktop application software used to manage the Check point environment by Check Point Corporation in the United States
VAR-202101-1065 CVE-2021-1235 Cisco SD-WAN vManage  Vulnerability in software leakage of important information to unauthorized control area CVSS V2: 4.9
CVSS V3: 5.5
Severity: MEDIUM
A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read sensitive database files on an affected system. The vulnerability is due to insufficient user authorization. An attacker could exploit this vulnerability by accessing the vshell of an affected system. A successful exploit could allow the attacker to read database files from the filesystem of the underlying operating system. Cisco SD-WAN vManage The software contains a vulnerability related to the leakage of important information to an unauthorized control area.Information may be obtained. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1063 CVE-2021-1353 Cisco StarOS Security hole CVSS V2: 5.0
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak that occurs during packet processing. An attacker could exploit this vulnerability by sending a series of crafted IPv4 packets through an affected device. A successful exploit could allow the attacker to exhaust the available memory and cause an unexpected restart of the npusim process, leading to a DoS condition on the affected device. Cisco StarOS is a set of virtualization operating system of Cisco (Cisco)
VAR-202101-1062 CVE-2021-1350 Cisco Umbrella  Vulnerability in resource allocation without restrictions or throttling in CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
A vulnerability in the web UI of Cisco Umbrella could allow an unauthenticated, remote attacker to negatively affect the performance of this service. The vulnerability exists due to insufficient rate limiting controls in the web UI. An attacker could exploit this vulnerability by sending crafted HTTPS packets at a high and sustained rate. A successful exploit could allow the attacker to negatively affect the performance of the web UI. Cisco has addressed this vulnerability. Cisco Umbrella Is vulnerable to resource allocation without restrictions or throttling.Denial of service (DoS) It may be put into a state. Cisco Umbrella is a cloud security platform of Cisco (Cisco). The platform protects against cyber threats such as phishing, malware, and ransomware
VAR-202101-1061 CVE-2021-1349 Cisco SD-WAN vManage  Vulnerability in improper neutralization of special elements of data query logic in software CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct Cypher query language injection attacks on an affected system. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the interface of an affected system. A successful exploit could allow the attacker to obtain sensitive information. Cisco SD-WAN vManage The software contains a vulnerability related to improper neutralization of special elements of data query logic.Information may be obtained. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1060 CVE-2021-1280 Windows  for  Cisco Advanced Malware Protection for Endpoints  and  Immunet  Vulnerability in Uncontrolled Search Path Elements CVSS V2: 6.9
CVSS V3: 7.3
Severity: HIGH
A vulnerability in the loading mechanism of specific DLLs of Cisco Advanced Malware Protection (AMP) for Endpoints for Windows and Immunet for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need valid credentials on the Windows system. This vulnerability is due to incorrect handling of directory search paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with SYSTEM privileges
VAR-202101-1048 CVE-2021-1265 Cisco DNA Center  Vulnerability of important information in plaintext CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the configuration archive functionality of Cisco DNA Center could allow any privilege-level authenticated, remote attacker to obtain the full unmasked running configuration of managed devices. The vulnerability is due to the configuration archives files being stored in clear text, which can be retrieved by various API calls. An attacker could exploit this vulnerability by authenticating to the device and executing a series of API calls. A successful exploit could allow the attacker to retrieve the full unmasked running configurations of managed devices. Cisco DNA Center Contains a vulnerability in the plaintext storage of important information.Information may be obtained. Cisco DNA Center is a network management and command center service of Cisco (Cisco)
VAR-202101-1047 CVE-2021-1264 Cisco DNA Center  In  OS  Command injection vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
A vulnerability in the Command Runner tool of Cisco DNA Center could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to insufficient input validation by the Command Runner tool. An attacker could exploit this vulnerability by providing crafted input during command execution or via a crafted command runner API call. A successful exploit could allow the attacker to execute arbitrary CLI commands on devices managed by Cisco DNA Center. Cisco DNA Center is a network management and command center service of Cisco (Cisco)
VAR-202101-1043 CVE-2021-1302 Cisco SD-WAN vManage Software Input validation error vulnerability CVSS V2: 6.0
CVSS V3: 8.8
Severity: HIGH
Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1030 CVE-2021-1304 Cisco SD-WAN vManage Software Input validation error vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1029 CVE-2021-1303 Cisco DNA Center  Inappropriate permission setting vulnerability in CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
A vulnerability in the user management roles of Cisco DNA Center could allow an authenticated, remote attacker to execute unauthorized commands on an affected device. The vulnerability is due to improper enforcement of actions for assigned user roles. An attacker could exploit this vulnerability by authenticating as a user with an Observer role and executing commands on the affected device. A successful exploit could allow a user with the Observer role to execute commands to view diagnostic information of the devices that Cisco DNA Center manages. Cisco DNA Center There is a vulnerability related to improper permission settings.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco DNA Center is a network management and command center service of Cisco (Cisco)
VAR-202101-1027 CVE-2021-1259 Cisco SD-WAN vManage Software Path traversal vulnerability CVSS V2: 6.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain write access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to write arbitrary files on the affected system. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202101-1025 CVE-2021-1257 Cisco DNA Center  Cross-site request forgery vulnerability in software CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
A vulnerability in the web-based management interface of Cisco DNA Center Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to manipulate an authenticated user into executing malicious actions without their awareness or consent. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a web-based management user to follow a specially crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the device with the privileges of the authenticated user. These actions include modifying the device configuration, disconnecting the user's session, and executing Command Runner commands. Cisco DNA Center The software contains a cross-site request forgery vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco DNA Center is a network management and command center service of Cisco (Cisco). Attackers can take advantage of this vulnerability to conduct arbitrary malicious operations