VARIoT IoT vulnerabilities database

VAR-202007-1332 | CVE-2020-5759 | Grandstream UCM6200 In series firmware OS Command injection vulnerabilities |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via SSH. An authenticated remote attacker can execute commands as the root user by issuing a specially crafted "unset" command. (DoS) It may be put into a state. Grandstream UCM6200 is a set of enterprise-level switches used for IP telephone communications from Grandstream
VAR-202007-1328 | CVE-2020-5769 | Teltonika TRB245 cross-site scripting vulnerability |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration section. Teltonika A cross-site scripting vulnerability exists in the firmware.Information may be obtained and tampered with. Teltonika TRB245 is a cellular network gateway product of Teltonika, Lithuania. The vulnerability stems from the lack of correct verification of client data in the WEB application. An attacker can use this vulnerability to execute client code
VAR-202007-1329 | CVE-2020-5756 | Grandstream GWN7000 In firmware OS Command injection vulnerabilities |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
Grandstream GWN7000 firmware version 1.0.9.4 and below allows authenticated remote users to modify the system's crontab via undocumented API. An attacker can use this functionality to execute arbitrary OS commands on the router. Grandstream GWN7000 For firmware, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Grandstream GWN7000 is an enterprise-class multi-WAN gigabit VPN router
VAR-202007-1290 | CVE-2020-5130 | SonicOS SSLVPN LDAP Vulnerability regarding input verification in |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
SonicOS SSLVPN LDAP login request allows remote attackers to cause external service interaction (DNS) due to improper validation of the request. This vulnerability impact SonicOS version 6.5.4.4-44n and earlier. SonicOS SSLVPN LDAP There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state. SonicWall SonicOS is a set of operating system specially designed for SonicWall firewall equipment of SonicWall Company in the United States. An input validation error vulnerability exists in SonicWall SonicOS 6.5.4.4-44n and prior versions. The vulnerability stems from the failure of the network system or product to properly validate the input data
VAR-202007-1291 | CVE-2020-5131 | SonicWall NetExtender Windows Input verification vulnerability in client |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
SonicWall NetExtender Windows client vulnerable to arbitrary file write vulnerability, this allows attacker to overwrite a DLL and execute code with the same privilege in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 9.0.815 and earlier. SonicWall NetExtender Windows The client is vulnerable to input verification.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SonicWall NetExtender Windows client is a Windows-based SSL VPN (virtual private network) client application developed by SonicWall in the United States
VAR-202007-0395 | CVE-2020-14497 | Advantech iView NetworkServlet SQL Injection Information Disclosure Vulnerability |
CVSS V2: 7.5 CVSS V3: 7.5 Severity: HIGH |
Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the TaskMgrTable class. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries
VAR-202007-1017 | CVE-2020-3197 | Cisco Meetings Authentication vulnerabilities in applications |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system. The vulnerability is due to insufficient protection mechanisms for the TURN server credentials. An attacker could exploit this vulnerability by intercepting the legitimate traffic that is generated by an affected system. An exploit could allow the attacker to obtain the TURN server credentials, which the attacker could use to place audio/video calls and forward packets through the configured TURN server. The attacker would not be able to take control of the TURN server unless the same credentials were used in multiple systems. Cisco Meetings The application contains an authentication vulnerability.Information may be obtained
VAR-202007-1026 | CVE-2020-3348 | Cisco Data Center Network Manager Cross-site scripting vulnerability in |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a customized link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202007-1027 | CVE-2020-3349 | Cisco Data Center Network Manager Cross-site scripting vulnerability in |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a customized link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202007-1037 | CVE-2020-3369 | Cisco SD-WAN vEdge Vulnerabilities in routers |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this vulnerability by sending crafted FTP packets through an affected device. A successful exploit could allow the attacker to make the device reboot continuously, causing a DoS condition. Cisco SD-WAN vEdge An unspecified vulnerability exists in the router.Service operation interruption (DoS) It may be put into a state. Cisco SD-WAN vEdge 5000 Series Routers is Cisco's SD-WAN solution routing equipment
VAR-202007-1046 | CVE-2020-3380 | Cisco Data Center Network Manager Insertion or modification vulnerabilities in |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. The vulnerability is due to insufficient restrictions during the execution of an affected CLI command. An attacker could exploit this vulnerability by authenticating as the fmserver user and submitting malicious input to a specific command. A successful exploit could allow the attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system. Cisco Data Center Network Manager (DCNM) Is vulnerable to insertion or modification.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions
VAR-202007-1061 | CVE-2020-3468 | Cisco SD-WAN vManage In software SQL Injection vulnerabilities |
CVSS V2: 5.5 CVSS V3: 5.4 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system. Cisco SD-WAN vManage Software is a management software for SD-WAN (Software Defined Wide Area Network) solutions from Cisco
VAR-202007-1479 | No CVE | A SQL injection vulnerability exists in the website building system of Suzhou Tianxiao Network Technology Co., Ltd. |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Suzhou Tianxiao Network Technology Co., Ltd. is a company engaged in software development, network information services and operating office automation equipment.
The website building system of Suzhou Tianxiao Network Technology Co., Ltd. has a SQL injection vulnerability. Attackers can use the vulnerability to obtain sensitive database information.
VAR-202007-1266 | CVE-2020-9255 | Huawei Honor 10 Vulnerability related to input confirmation on smartphones |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
Huawei Honor 10 smartphones with versions earlier than 10.0.0.178(C00E178R1P4) have a denial of service vulnerability. Certain service in the system does not sufficiently validate certain parameter which is received, the attacker should trick the user into installing a malicious application, successful exploit could cause a denial of service condition. Huawei Honor 10 There is a vulnerability related to input confirmation on smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Honor 10 is a smartphone product of China's Huawei (Huawei) company.
There is a security vulnerability in Huawei Honor 10 10.0.0.178 (C00E178R1P4). The vulnerability is caused by the program's failure to verify the parameters correctly
VAR-202007-1265 | CVE-2020-9254 | HUAWEI P30 Pro Injection vulnerabilities in smartphones |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
HUAWEI P30 Pro smartphones with versions earlier than 10.1.0.123(C432E19R2P5patch02), versions earlier than 10.1.0.126(C10E11R5P1), and versions earlier than 10.1.0.160(C00E160R2P8) have a logic check error vulnerability. A logic error occurs when the software checking the size of certain parameter, the attacker should trick the user into installing a malicious application, successful exploit may cause code execution. HUAWEI P30 Pro There is an injection vulnerability in smartphones.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Huawei P30 Pro is a smart phone of China's Huawei (Huawei) company. Attackers can use malicious applications to exploit this vulnerability to execute code
VAR-202007-1270 | CVE-2020-9259 | Huawei Honor V30 Authentication vulnerabilities in smartphones |
CVSS V2: 4.3 CVSS V3: 6.5 Severity: MEDIUM |
Huawei Honor V30 smartphones with versions earlier than 10.1.0.212(C00E210R5P1) have an improper authentication vulnerability. The system does not sufficiently validate certain parameter passed from the bottom level, the attacker should trick the user into installing a malicious application and control the bottom level, successful exploit could cause information disclosure. Huawei Honor V30 is a smart phone of China's Huawei (Huawei) company. The vulnerability is caused by the program's failure to verify the parameters correctly
VAR-202007-0169 | CVE-2020-10287 | IRC5 Inadequate protection of credentials in families vulnerabilities |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
The IRC5 family with UAS service enabled comes by default with credentials that can be found on publicly available manuals. ABB considers this a well documented functionality that helps customer set up however, out of our research, we found multiple production systems running these exact default credentials and consider thereby this an exposure that should be mitigated. Moreover, future deployments should consider that these defaults should be forbidden (user should be forced to change them). IRC5 The family contains vulnerabilities to inadequate protection of credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ABB IRC5 is a robot control system.
ABB IRC5 has a vulnerability in trust management, which can be exploited by remote attackers to submit special requests and gain unauthorized access to the system
VAR-202007-1015 | CVE-2020-3146 | plural Cisco RV Buffer error vulnerability in series routers |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user. plural Cisco RV A buffer error vulnerability exists in series routers.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco RV110W Wireless-N VPN Firewall is an enterprise-class router of Cisco (Cisco).
A buffer overflow vulnerability exists in the Web management interface of many Cisco products. The vulnerability is caused by the program's failure to correctly verify user data
VAR-202007-1267 | CVE-2020-9256 | Huawei Mate 30 Pro Vulnerabilities in smartphones |
CVSS V2: 4.3 CVSS V3: 6.5 Severity: MEDIUM |
Huawei Mate 30 Pro smartphones with versions earlier than 10.1.0.150(C00E136R5P3) have an improper authorization vulnerability. The system does not properly restrict the use of system service by applications, the attacker should trick the user into installing a malicious application, successful exploit could cause a denial of audio service. Huawei Mate 30 Pro There are unspecified vulnerabilities in smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Mate 30 Pro is a smart phone of China's Huawei (Huawei) company. The vulnerability is caused by the program's failure to properly restrict the application's use of system services
VAR-202007-0170 | CVE-2020-10288 | IRC5 Authentication vulnerabilities in |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
IRC5 exposes an ftp server (port 21). Upon attempting to gain access you are challenged with a request of username and password, however you can input whatever you like. As long as the field isn't empty it will be accepted. IRC5 There is an authentication vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ABB IRC5 is a robot control system.
The ABB IRC5 FTP server has an access control error vulnerability. Remote attackers can use this vulnerability to submit special requests and gain unauthorized access to the system