VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202008-0611 CVE-2020-15058 Lindy 42633 4-Port USB 2.0 Gigabit Network Server Inadequate protection of credentials on devices Vulnerabilities CVSS V2: 3.3
CVSS V3: 8.8
Severity: HIGH
Lindy 42633 4-Port USB 2.0 Gigabit Network Server 2.078.000 devices allow an attacker on the same network to elevate privileges because the administrative password can be discovered by sniffing unencrypted UDP traffic. (DoS) It may be put into a state. Lindy 42633 2.078.000 has a privilege escalation vulnerability. Attackers on the same network can use this vulnerability to elevate permissions
VAR-202008-0617 CVE-2020-15064 Assmann Electronic DIGITUS DA-70254 4-Port Gigabit Network Hub cross-site scripting vulnerability CVSS V2: 2.3
CVSS V3: 4.3
Severity: MEDIUM
DIGITUS DA-70254 4-Port Gigabit Network Hub 2.073.000.E0008 devices allow an attacker on the same network to conduct persistent XSS attacks by leveraging administrative privileges to set a crafted server name. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code
VAR-202008-0618 CVE-2020-15065 DIGITUS DA-70254 4-Port Gigabit Network Hub Input verification vulnerabilities in devices CVSS V2: 6.1
CVSS V3: 6.5
Severity: MEDIUM
DIGITUS DA-70254 4-Port Gigabit Network Hub 2.073.000.E0008 devices allow an attacker on the same network to denial-of-service the device via long input values. The vulnerability stems from the network system or product not correctly verifying the input data. No detailed vulnerability details are currently provided
VAR-202008-0614 CVE-2020-15061 Lindy 42633 4-Port USB 2.0 Gigabit Network Server Input verification vulnerabilities in devices CVSS V2: 6.1
CVSS V3: 6.5
Severity: MEDIUM
Lindy 42633 4-Port USB 2.0 Gigabit Network Server 2.078.000 devices allow an attacker on the same network to denial-of-service the device via long input values. Lindy 42633 2.078.000 has a denial of service vulnerability
VAR-202008-0613 CVE-2020-15060 Lindy 42633 4-Port USB 2.0 Gigabit Network Server Cross-site scripting vulnerabilities in devices CVSS V2: 2.3
CVSS V3: 4.3
Severity: MEDIUM
Lindy 42633 4-Port USB 2.0 Gigabit Network Server 2.078.000 devices allow an attacker on the same network to conduct persistent XSS attacks by leveraging administrative privileges to set a crafted server name. Lindy 42633 2.078.000 has a persistent cross-site scripting vulnerability. Attackers can use this vulnerability to conduct cross-site scripting attacks through specially crafted server names
VAR-202008-0084 CVE-2020-11852 Micro Focus Secure Messaging Gateway injection vulnerability CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
DKIM key management page vulnerability on Micro Focus Secure Messaging Gateway (SMG). Affecting all SMG Appliance running releases prior to July 2020. The vulnerability could allow a logged in user with rights to generate DKIM key information to inject system commands into the call to the DKIM system command. (DoS) It may be put into a state. The product supports functions such as email scanning and inbound and outbound protection
VAR-202008-0450 CVE-2020-17352 Sophos XG Firewall  In  OS  Command injection vulnerability CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code. Sophos XG Firewall is a next-generation endpoint protection and enterprise-class firewall product from Sophos, UK. The vulnerability stems from the fact that the network system or product does not correctly filter special characters, commands, etc. in the process of constructing executable commands of the operating system from external input data. Attackers can exploit this vulnerability to execute illegal operating system commands
VAR-202008-0368 CVE-2020-16207 Advantech WebAccess/HMI Designer PM3 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability CVSS V2: 6.8
CVSS V3: 7.8
Severity: HIGH
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PM3 files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. The product has functions such as data transmission, menu editing and text editing
VAR-202008-0370 CVE-2020-16229 Advantech Made WebAccess HMI Designer Multiple vulnerabilities in CVSS V2: 6.8
CVSS V3: 7.8
Severity: High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PM3 files. An attacker can leverage this vulnerability to execute code in the context of the current process. The product has functions such as data transmission, menu editing and text editing. There is a type confusion vulnerability in Advantech WebAccess HMI Designer 2.1.9.31 and earlier versions, which is caused by the program's failure to correctly verify the data submitted by the user
VAR-202008-0381 CVE-2020-16213 Advantech Made WebAccess HMI Designer Multiple vulnerabilities in CVSS V2: 6.8
CVSS V3: 7.8
Severity: High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PM3 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. The product has functions such as data transmission, menu editing and text editing. There is a buffer overflow vulnerability in Advantech WebAccess HMI Designer 2.1.9.31 and earlier versions, which is caused by the program's failure to correctly verify the data submitted by the user
VAR-202008-0380 CVE-2020-16211 Advantech Made WebAccess HMI Designer Multiple vulnerabilities in CVSS V2: 4.3
CVSS V3: 7.8
Severity: High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read information. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PM3 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. The product has functions such as data transmission, menu editing and text editing. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
VAR-202008-1318 No CVE Hollysys configuration software MACS has an arbitrary file deletion vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Hollysys was founded in 1993 and is a leading supplier of automation and information technology solutions in China. Hollysys configuration software MACS has an arbitrary file deletion vulnerability. Attackers can use this vulnerability to delete arbitrary files.
VAR-202008-1315 No CVE Beijing Yakong Technology Development Co., Ltd. KingView has a DLL hijacking vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
KingView is the first industrial configuration software product launched by Beijing Yakong Technology Development Co., Ltd. in China. Beijing Yakong Technology Development Co., Ltd. KingView has a DLL hijacking vulnerability. Attackers can use this vulnerability to load malicious DLL files for command execution.
VAR-202008-0367 CVE-2020-16205 G-Cam and G-Code In OS Command injection vulnerabilities CVSS V2: 9.0
CVSS V3: 7.2
Severity: HIGH
Using a specially crafted URL command, a remote authenticated user can execute commands as root on the G-Cam and G-Code (Firmware Versions 1.12.0.25 and prior as well as the limited Versions 1.12.13.2 and 1.12.14.5). G-Cam and G-Code To OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Geutebruck GmbH is a German high-tech private company that specializes in designing and producing high-quality, perfectly matched video security solutions. Geutebruck IP Cameras certification RCE vulnerability
VAR-202008-0382 CVE-2020-16217 Advantech WebAccess HMI Designer resource management error vulnerability CVSS V2: 6.8
CVSS V3: 7.8
Severity: High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/HMI Designer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PM3 files. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. The product has functions such as data transmission, menu editing and text editing
VAR-202008-1237 CVE-2020-16215 Advantech Made WebAccess HMI Designer Multiple vulnerabilities in CVSS V2: 9.3
CVSS V3: 7.8
Severity: High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. WebAccess HMI Designer Is Advantech Company Provides Human Machine Interface (HMI) Development software. WebAccess HMI Designer The following multiple vulnerabilities exist in. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.The specific flaw exists within BwPFile.exe when invoked via IOCTL 0x2711. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator. The product has functions such as data transmission, menu editing and text editing. There is a buffer overflow vulnerability in Advantech WebAccess HMI Designer 2.1.9.31 and earlier versions, which is caused by the program's failure to correctly verify the data submitted by the user
VAR-202008-0793 CVE-2020-3346 Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition Cross-site scripting vulnerability in CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-202008-0813 CVE-2020-3447 Cisco Email Security Appliance and Cisco Content Security Management Appliance Vulnerability regarding information leakage from log files in CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the CLI of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to excessive verbosity in certain log subscriptions. An attacker could exploit this vulnerability by accessing specific log files on an affected device. A successful exploit could allow the attacker to obtain sensitive log data, which may include user credentials. To exploit this vulnerability, the attacker would need to have valid credentials at the operator level or higher on the affected device. This appliance is mainly used to manage all policies, reports, audit information, etc. of email and web security appliances
VAR-202008-0832 CVE-2020-3501 Cisco Webex Meetings Desktop Input validation vulnerabilities in applications CVSS V2: 3.5
CVSS V3: 4.1
Severity: MEDIUM
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web site. An attacker with a valid Webex account could exploit these vulnerabilities by persuading a user to follow a URL that is designed to return malicious path parameters to the affected software. A successful exploit could allow the attacker to obtain restricted information from other Webex users. Cisco Webex Meetings Desktop The application contains an input verification vulnerability.Information may be obtained
VAR-202008-0833 CVE-2020-3502 Cisco Webex Meetings Desktop Input validation vulnerabilities in applications CVSS V2: 3.5
CVSS V3: 4.1
Severity: MEDIUM
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of parameters returned to the application from a web site. An attacker with a valid Webex account could exploit these vulnerabilities by persuading a user to follow a URL that is designed to return malicious path parameters to the affected software. A successful exploit could allow the attacker to obtain restricted information from other Webex users. Cisco Webex Meetings Desktop The application contains an input verification vulnerability.Information may be obtained