VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202001-1803 CVE-2020-7052 CODESYS Control Remote Denial of Service Vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition. CODESYS Control , Gateway , HMI Contains a resource exhaustion vulnerability.Denial of service operation (DoS) May be in a state. CoDeSys is a powerful PLC software programming tool. CODESYS Control memory allocation is secure. Remote attackers can use this vulnerability to submit special requests to conduct denial-of-service attacks. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from 3S-Smart Software Solutions in Germany
VAR-202001-1992 No CVE Command execution vulnerability in JCG gateway Q9PRO CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
JCG Q9PRO is a home wireless router that supports WPS one-key encryption, etc., and has high device compatibility. The JCG gateway Q9PRO has a command execution vulnerability. An attacker can use the vulnerability to execute arbitrary instructions.
VAR-202001-1969 No CVE WWWS-7150 full gigabit multi-WAN smart router has unauthorized access vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Beijing Wenwang Yilian Information Technology Co., Ltd. is a long-term research, development and construction of a network culture computer supervision platform related to cultural management departments and a youth Internet addiction monitoring project. WWWS-7150 full gigabit multi-WAN smart router has unauthorized access vulnerabilities. Attackers can use the vulnerabilities to obtain sensitive information such as databases or website directories.
VAR-202001-0522 CVE-2019-19363 plural  Ricoh  Product privilege management vulnerability CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All versions Generic PCL5 Driver - All versions RPCS Driver - All versions PostScript3 Driver - All versions PCL6 (PCL XL) Driver - All versions RPCS Raster Driver - All version. plural Ricoh The product contains a privilege management vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. are all RICOH printer drivers. Multiple RICOH printer drivers have privilege elevation vulnerabilities. Attackers can use this vulnerability to elevate permissions
VAR-202107-0419 CVE-2020-5323 Dell EMC OpenManage Enterprise  and  OpenManage Enterprise-Modular  In  XML  External entity vulnerabilities CVSS V2: 5.5
CVSS V3: 8.1
Severity: HIGH
Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain an injection vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability to gain access to sensitive information or cause denial-of-service
VAR-202107-0415 CVE-2020-5322 Dell EMC OpenManage Enterprise-Modular  In  OS  Command injection vulnerability CVSS V2: 9.0
CVSS V3: 9.1
Severity: CRITICAL
Dell EMC OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a command injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit the vulnerability to execute arbitrary shell commands on the affected system. (DoS) It may be in a state
VAR-202107-0414 CVE-2020-5321 Dell EMC OpenManage Enterprise  and  OpenManage Enterprise-Modular  Input verification vulnerability in CVSS V2: 5.5
CVSS V3: 7.6
Severity: HIGH
Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain an improper input validation vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to spawn tasks with elevated privileges
VAR-202107-0413 CVE-2020-5320 Dell EMC OpenManage Enterprise  and  OpenManage Enterprise-Modular  In  SQL  Injection vulnerability CVSS V2: 6.5
CVSS V3: 7.2
Severity: HIGH
Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a SQL injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to execute SQL commands to perform unauthorized actions. (DoS) It may be in a state
VAR-202001-1973 No CVE Canon printer has unauthorized access vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Canon is a manufacturer of cameras and office equipment with optics as its core. With the goal of creating world-class products, Canon is actively promoting its business to diversification and globalization. Canon printers have unauthorized access vulnerabilities. Attackers can use the vulnerabilities to obtain background data information.
VAR-202001-0640 CVE-2019-19839 Ruckus Wireless Unleashed In OS Command injection vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute. Ruckus Wireless Unleashed is a wireless virtual control device
VAR-202009-1551 CVE-2019-15963 Cisco Unified Communications Manager  Information Disclosure Vulnerability CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive information in the web-based management interface of the affected software. The vulnerability is due to insufficient protection of user-supplied input by the web-based management interface of the affected service. An attacker could exploit this vulnerability by accessing the interface and viewing restricted portions of the software configuration. A successful exploit could allow the attacker to gain access to sensitive information or conduct further attacks. Cisco Unified Communications Manager Contains an information disclosure vulnerability.Information may be obtained. This vulnerability stems from configuration errors in network systems or products during operation
VAR-202009-0483 CVE-2019-16028 Cisco Firepower Management Center  Authentication vulnerabilities in CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability is due to improper handling of Lightweight Directory Access Protocol (LDAP) authentication responses from an external authentication server. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to gain administrative access to the web-based management interface of the affected device. Cisco Firepower Management Center (FMC) Contains an authentication vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco Firepower Management Center (FMC) is a new generation of firewall management center software from Cisco. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products. The following products and versions are affected: Cisco Firepower Management Center versions prior to 6.1.0 1, versions prior to 6.1.0, versions prior to 6.2.0 2, versions prior to 6.2.1 2, versions prior to 6.2.2 2, and versions prior to 6.2.3 , versions prior to 6.3.0, versions prior to 6.4.0, and versions prior to 6.5.0
VAR-202009-1110 CVE-2020-3133 Cisco Email Security Appliance  of  AsyncOS  software   Input confirmation vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the ESA. A successful exploit could allow the attacker to bypass the configured content filters, which could allow malicious content to pass through the device. AsyncOS Software is a set of operating systems running in it. The vulnerability stems from the fact that the network system or product did not correctly verify the input data. There is currently no detailed vulnerability details provided
VAR-202002-0608 CVE-2020-1882 plural Huawei Unauthorized authentication vulnerabilities in mobile phones CVSS V2: 2.1
CVSS V3: 4.6
Severity: MEDIUM
Huawei mobile phones Ever-L29B versions earlier than 10.0.0.180(C185E6R3P3), earlier than 10.0.0.180(C432E6R1P7), earlier than 10.0.0.180(C636E5R2P3); HUAWEI Mate 20 RS versions earlier than 10.0.0.175(C786E70R3P8); HUAWEI Mate 20 X versions earlier than 10.0.0.176(C00E70R2P8); and Honor Magic2 versions earlier than 10.0.0.175(C00E59R2P11) have an improper authorization vulnerability. Due to improper authorization of some function, attackers can bypass the authorization to perform some operations. plural Huawei Mobile phones contain vulnerabilities related to fraudulent authentication.Information may be tampered with
VAR-202001-1622 CVE-2020-5221 uftpd path traversal vulnerability CVSS V2: 6.4
CVSS V3: 7.2
Severity: HIGH
In uftpd before 2.11, it is possible for an unauthenticated user to perform a directory traversal attack using multiple different FTP commands and read and write to arbitrary locations on the filesystem due to the lack of a well-written chroot jail in compose_abspath(). This has been fixed in version 2.11. uftpd Contains a path traversal vulnerability.The information may be obtained and the information may be altered. uftpd is a FTP / TFTP file transfer server based on Linux platform. Path traversal vulnerability exists in uftpd before version 2.11
VAR-202002-0601 CVE-2020-1842 plural Huawei Product authentication vulnerabilities CVSS V2: 4.6
CVSS V3: 6.8
Severity: MEDIUM
Huawei HEGE-560 version 1.0.1.20(SP2); OSCA-550 and OSCA-550A version 1.0.0.71(SP1); and OSCA-550AX and OSCA-550X version 1.0.0.71(SP2) have an insufficient authentication vulnerability. An attacker can access the device physically and perform specific operations to exploit this vulnerability. Successful exploitation may cause the attacker obtain high privilege. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
VAR-202002-0602 CVE-2020-1843 plural Huawei Product input verification vulnerabilities CVSS V2: 4.6
CVSS V3: 6.8
Severity: MEDIUM
Huawei HEGE-560 version 1.0.1.20(SP2), OSCA-550 version 1.0.0.71(SP1), OSCA-550A version 1.0.0.71(SP1), OSCA-550AX version 1.0.0.71(SP2), and OSCA-550X version 1.0.0.71(SP2) have an insufficient verification vulnerability. An attacker can perform specific operations to exploit this vulnerability by physical access methods. Successful exploitation may cause the attacker perform an illegal operation. plural Huawei The product contains an input verification vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. OSCA-550AX is a 55-inch smart screen launched by Huawei's glory brand. OSCA-550A is the first 55-inch terminal smart screen using Huawei Hongmeng operating system launched by Honor. There are security holes in many Huawei products
VAR-202001-1427 CVE-2018-16270 Samsung Galaxy Gear  Series permission vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Samsung Galaxy Gear series before build RE2 includes the hcidump utility with no privilege or permission restriction. This allows an unprivileged process to dump Bluetooth HCI packets to an arbitrary file path
VAR-202001-1429 CVE-2018-16272 Samsung Galaxy Gear  Series permission vulnerability CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
The wpa_supplicant system service in Samsung Galaxy Gear series allows an unprivileged process to fully control the Wi-Fi interface, due to the lack of its D-Bus security policy configurations. This affects Tizen-based firmwares including Samsung Galaxy Gear series before build RE2
VAR-202001-1426 CVE-2018-16269 Samsung Galaxy Gear  Vulnerability related to information disclosure in the series CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
The wnoti system service in Samsung Galaxy Gear series allows an unprivileged process to take over the internal notification message data, due to improper D-Bus security policy configurations. This affects Tizen-based firmwares including Samsung Galaxy Gear series before build RE2