VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202009-1688 No CVE Ruishi camera has logic flaws CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Shenzhen Ruishi Technology Co., Ltd. (hereinafter referred to as Ruishi Technology) is a one-stop ecological solution provider for pan-video and AI pan-video. The Ruishi camera has a logic flaw vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202009-1689 No CVE Ruishi camera has unauthorized access vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Shenzhen Ruishi Technology Co., Ltd. (hereinafter referred to as Ruishi Technology) is a one-stop ecological solution provider for pan-video and AI pan-video. The Ruishi camera has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202009-1690 No CVE Ruishi security equipment has logic flaws CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Shenzhen Ruishi Technology Co., Ltd. (hereinafter referred to as Ruishi Technology) is a one-stop ecological solution provider for pan-video and AI pan-video. Ruishi security equipment has a logic flaw vulnerability, attackers can use the vulnerability to obtain sensitive information.
VAR-202009-1691 No CVE The tp-link network camera has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is a global network communication equipment supplier. The tp-link network camera has a denial of service vulnerability. Attackers can use this vulnerability to cause a denial of service attack.
VAR-202009-1692 No CVE Tp-link hard disk video recorder has a command execution vulnerability CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is a global network communication equipment supplier. The tp-link hard disk video recorder has a command execution vulnerability, which can be exploited by attackers to obtain server management rights.
VAR-202009-1669 No CVE D-Link DGS-1210-28 Denial of Service Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
D-Link DGS-1210-28 is a switch. D-Link DGS-1210-28 has a denial of service vulnerability. The vulnerability is caused by the network system or product not correctly verifying the input data. Attackers can use the vulnerability to cause a denial of service condition and refuse to provide services to legitimate users.
VAR-202009-0095 CVE-2020-12816 Fortinet FortiNAC Cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users. Fortinet FortiNAC is a set of network access control solutions from Fortinet. This product is mainly used for network access control and IoT security protection. FortiNAC 8.7.2 and earlier versions have cross-site scripting vulnerabilities
VAR-202009-1181 CVE-2020-3560 Cisco Aironet Access Points  Resource Depletion Vulnerability CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention
VAR-202009-1183 CVE-2020-3552 Cisco Aironet Access Points  In software  NULL  Pointer dereference vulnerability CVSS V2: 6.1
CVSS V3: 7.4
Severity: HIGH
A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device
VAR-202009-1182 CVE-2020-3559 Cisco Aironet Access Point  Resource depletion vulnerability in software CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload. Cisco Aironet Access Points (aps) is a network access point device of Cisco (Cisco)
VAR-202009-1150 CVE-2020-3527 Cisco Catalyst 9200  Series switch  Polaris  Resource exhaustion vulnerability in kernel CVSS V2: 7.8
CVSS V3: 8.6
Severity: HIGH
A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger than the configured MTU size to the management interface of this device. A successful exploit could allow the attacker to crash the device fully before an automatic recovery
VAR-202009-1128 CVE-2020-3417 Cisco IOS XE  In software  OS  Command injection vulnerability CVSS V2: 7.2
CVSS V3: 6.7
Severity: MEDIUM
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit this vulnerability by installing code to a specific directory in the underlying operating system (OS) and setting a specific ROMMON variable. A successful exploit could allow the attacker to execute persistent code on the underlying OS. To exploit this vulnerability, the attacker would need access to the root shell on the device or have physical access to the device. Both Cisco IOS and IOS XE are products of Cisco (Cisco). CLI is one of those command line interfaces
VAR-202009-1163 CVE-2020-3479 Cisco IOS  and  IOS XE  Resource depletion vulnerability in software CVSS V2: 7.8
CVSS V3: 7.5
Severity: High
A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition
VAR-202009-1161 CVE-2020-3477 Cisco IOS and Cisco IOS XE Input validation error vulnerability CVSS V2: 2.1
CVSS V3: 5.5
Severity: MEDIUM
A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker to access files from the flash: filesystem. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain read-only access to files that are located on the flash: filesystem that otherwise might not have been accessible
VAR-202009-1159 CVE-2020-3475 Cisco IOS XE  Software permission management vulnerabilities CVSS V2: 5.5
CVSS V3: 8.1
Severity: High
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Cisco IOS XE The software contains a vulnerability in privilege management.Information is obtained and denial of service (DoS) It may be put into a state
VAR-202009-1134 CVE-2020-3426 Cisco 800  series  Industrial Integrated Services  Router and  Cisco 1000  series  Connected Grid  For routers  Cisco IOS  Software permission management vulnerabilities CVSS V2: 6.4
CVSS V3: 9.1
Severity: Critical
A vulnerability in the implementation of the Low Power, Wide Area (LPWA) subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data or cause a denial of service (DoS) condition. The vulnerability is due to a lack of input and validation checking mechanisms for virtual-LPWA (VLPWA) protocol modem messages. An attacker could exploit this vulnerability by supplying crafted packets to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data or cause the VLPWA interface of the affected device to shut down, resulting in DoS condition
VAR-202009-1125 CVE-2020-3409 Cisco IOS  and  IOS XE  Resource depletion vulnerability in software CVSS V2: 6.1
CVSS V3: 7.4
Severity: High
A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device
VAR-202009-1124 CVE-2020-3408 Cisco IOS  and  IOS XE  Resource depletion vulnerability in software CVSS V2: 7.8
CVSS V3: 8.6
Severity: High
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition
VAR-202009-1530 CVE-2020-8348 Lenovo Enterprise Network Disk Cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A DOM-based cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's current browser session if a crafted url is visited, possibly through phishing. Lenovo Enterprise Network Disk is an enterprise network disk service provided by China Lenovo (Lenovo). Applied to network storage data
VAR-202009-1529 CVE-2020-8347 Lenovo Enterprise Network Disk Cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A reflective cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's browser if a crafted url is visited, possibly through phishing. Lenovo Enterprise Network Disk is an enterprise network disk service provided by China Lenovo (Lenovo). Applied to network storage data