VARIoT IoT vulnerabilities database

VAR-202008-0815 | CVE-2020-3449 | Cisco IOS XR Software vulnerabilities related to checking exceptional conditions |
CVSS V2: 4.3 CVSS V3: 4.3 Severity: MEDIUM |
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables. Cisco IOS XR is an operating system developed by Cisco for its network equipment
VAR-202008-0818 | CVE-2020-3464 | Cisco UCS Director Cross-site scripting vulnerability in |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco UCS Director could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate input. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, an attacker would need administrative credentials on the affected device. Cisco UCS Director Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Cisco UCS Director is a heterogeneous platform of private cloud infrastructure as a service (IaaS) of Cisco (Cisco)
VAR-202008-0802 | CVE-2020-3434 | Windows for Cisco AnyConnect Secure Mobility Client Input verification vulnerability in |
CVSS V2: 4.9 CVSS V3: 5.5 Severity: MEDIUM |
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to stop the AnyConnect process, causing a DoS condition on the device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to the fact that the program does not fully verify the input submitted by the user
VAR-202008-0803 | CVE-2020-3435 | Windows for Cisco AnyConnect Secure Mobility Client Input verification vulnerability in |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to modify VPN profile files. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to the fact that the program does not fully verify the input submitted by the user
VAR-202008-0801 | CVE-2020-3433 | Windows for Cisco AnyConnect Secure Mobility Client Vulnerability in uncontrolled search path elements in |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. (DoS) It may be put into a state
VAR-202008-1169 | CVE-2020-9036 | Jeedom cross-site scripting vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
Jeedom through 4.0.38 allows XSS. Jeedom Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Jeedom is an open source home automation solution for the Internet of Things. The vulnerability stems from the lack of correct verification of client data in the WEB application. An attacker can use this vulnerability to execute client code
VAR-202008-1172 | CVE-2020-9078 | FusionCompute Vulnerabilities related to authority management in |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
FusionCompute 8.0.0 have local privilege escalation vulnerability. A local, authenticated attacker could perform specific operations to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege and compromise the service. FusionCompute Exists in a privilege management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Huawei FusionCompute is a computer virtualization engine developed by Huawei in China. The product provides Virtual Resource Manager (VRM) and Compute Node Agent (CNA), etc. Security vulnerabilities exist in Huawei FusionCompute version 8.0.0
VAR-202008-1052 | CVE-2020-9079 | FusionSphere OpenStack Vulnerability in |
CVSS V2: 5.8 CVSS V3: 8.8 Severity: HIGH |
FusionSphere OpenStack 8.0.0 have a protection mechanism failure vulnerability. The product incorrectly uses a protection mechanism. An attacker has to find a way to exploit the vulnerability to conduct directed attacks against the affected product. FusionSphere OpenStack Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put in a state. Huawei FusionSphere OpenStack is an OpenStack-based cloud operating system developed by China's Huawei (Huawei). There is a security vulnerability in Huawei FusionSphere OpenStack version 8.0.0
VAR-202008-1042 | CVE-2020-9229 | FusionCompute Vulnerability regarding information leakage in |
CVSS V2: 2.1 CVSS V3: 4.4 Severity: MEDIUM |
FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information. Huawei FusionCompute is a computer virtualization engine developed by Huawei in China. The product provides Virtual Resource Manager (VRM) and Compute Node Agent (CNA), etc
VAR-202008-1041 | CVE-2020-9228 | FusionCompute Vulnerability regarding information leakage in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information. Huawei FusionCompute is a computer virtualization engine developed by Huawei in China. The product provides Virtual Resource Manager (VRM) and Compute Node Agent (CNA), etc
VAR-202008-0820 | CVE-2020-3472 | Cisco Webex Meetings Vulnerability regarding information leakage in |
CVSS V2: 4.0 CVSS V3: 5.0 Severity: MEDIUM |
A vulnerability in the contacts feature of Cisco Webex Meetings could allow an authenticated, remote attacker with a legitimate user account to access sensitive information. The vulnerability is due to improper access restrictions on users who are added within user contacts. An attacker on one Webex Meetings site could exploit this vulnerability by sending specially crafted requests to the Webex Meetings site. A successful exploit could allow the attacker to view the details of users on another Webex site, including user names and email addresses. Cisco Webex Meetings There is an information leakage vulnerability in.Information may be obtained. Cisco Webex Meetings is a set of video conferencing solutions of Cisco (Cisco)
VAR-202008-0817 | CVE-2020-3463 | Cisco Webex Meetings Cross-site scripting vulnerability in |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected service. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco Webex Meetings Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Cisco Webex Meetings is a set of video conferencing solutions of Cisco (Cisco)
VAR-202008-0814 | CVE-2020-3448 | Cisco Cyber Vision Center Vulnerability in lack of authentication for critical functions in software |
CVSS V2: 5.0 CVSS V3: 5.8 Severity: MEDIUM |
A vulnerability in an access control mechanism of Cisco Cyber Vision Center Software could allow an unauthenticated, remote attacker to bypass authentication and access internal services that are running on an affected device. The vulnerability is due to insufficient enforcement of access control in the software. An attacker could exploit this vulnerability by directly accessing the internal services of an affected device. A successful exploit could allow an attacker to impact monitoring of sensors that are managed by the software. The product supports functions such as dynamic asset list and real-time network monitoring
VAR-202008-0798 | CVE-2020-3412 | Cisco Webex Meetings Unauthorized authentication vulnerability in |
CVSS V2: 4.0 CVSS V3: 4.3 Severity: MEDIUM |
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to create a scheduled meeting template that would belong to another user in their organization. The vulnerability is due to insufficient authorization enforcement for the creation of scheduled meeting templates. An attacker could exploit this vulnerability by sending a crafted request to the Webex Meetings interface to create a scheduled meeting template. A successful exploit could allow the attacker to create a scheduled meeting template that would belong to a user other than themselves. Cisco Webex Meetings Exists in a fraudulent authentication vulnerability.Information may be tampered with. Cisco Webex Meetings is a set of video conferencing solutions of Cisco (Cisco)
VAR-202008-0799 | CVE-2020-3413 | Cisco Webex Meetings Unauthorized authentication vulnerability in |
CVSS V2: 4.0 CVSS V3: 4.3 Severity: MEDIUM |
A vulnerability in the scheduled meeting template feature of Cisco Webex Meetings could allow an authenticated, remote attacker to delete a scheduled meeting template that belongs to another user in their organization. The vulnerability is due to insufficient authorization enforcement for requests to delete scheduled meeting templates. An attacker could exploit this vulnerability by sending a crafted request to the Webex Meetings interface to delete a scheduled meeting template. A successful exploit could allow the attacker to delete a scheduled meeting template that belongs to a user other than themselves. Cisco Webex Meetings Exists in a fraudulent authentication vulnerability.Information may be tampered with. Cisco Webex Meetings is a set of video conferencing solutions of Cisco (Cisco)
VAR-202008-0797 | CVE-2020-3411 | Cisco DNA Center Vulnerability regarding information leakage in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in Cisco DNA Center software could allow an unauthenticated remote attacker access to sensitive information on an affected system. The vulnerability is due to improper handling of authentication tokens by the affected software. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker access to sensitive device information, which includes configuration files. The solution scales and protects devices, applications, and more within the network
VAR-202008-0651 | CVE-2020-15634 | NETGEAR R6700 Router software format string vulnerability |
CVSS V2: 5.8 CVSS V3: 6.3 Severity: MEDIUM |
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of string table file uploads. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-9755. NETGEAR R6700 A router software contains a format string vulnerability. Zero Day Initiative To this vulnerability ZDI-CAN-9755 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700 is an AC1750 smart WiFi router
VAR-202008-0652 | CVE-2020-15635 | NETGEAR R6700 Stack-based buffer overflow vulnerability in router firmware |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the acsd service, which listens on TCP port 5916 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-9853. Zero Day Initiative To this vulnerability ZDI-CAN-9853 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700 is an AC1750 smart WiFi router
VAR-202008-0653 | CVE-2020-15636 | plural NETGEAR Stack-based buffer overflow vulnerability in router software |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852. Zero Day Initiative To this vulnerability ZDI-CAN-9852 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all wireless routers from NETGEAR
VAR-202010-1660 | CVE-2020-15956 | ACTi NVR Classic buffer overflow vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload. ACTi NVR Exists in a classic buffer overflow vulnerability.Service operation interruption (DoS) It may be put into a state. ACTi is a network camera series produced by ACTI