VARIoT IoT vulnerabilities database

VAR-202001-1817 | CVE-2020-6170 |
Genexis Platinum-4410 Authentication vulnerabilities in devices
Related entries in the VARIoT exploits database: VAR-E-202001-0080 |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P4410-V2 1.28 devices allows attackers to obtain cleartext credentials from the HTML source code of the cgi-bin/index2.asp URI. Genexis Platinum-4410 The device contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Genexis Platinum-4410 is a WiFi 300/750 Mbps three-network integrated GPON ONT series router.
Genexis Platinum-4410 2.1 P4410-V2 1.28 has an authentication bypass vulnerability
VAR-202001-0899 | CVE-2020-1786 | HUAWEI Mate 20 Pro Authentication vulnerabilities in smartphones |
CVSS V2: 2.1 CVSS V3: 4.6 Severity: MEDIUM |
HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69R3P8) have an improper authentication vulnerability. The software does not sufficiently validate the name of apk file in a special condition which could allow an attacker to forge a crafted application as a normal one. Successful exploit could allow the attacker to bypass digital balance function. An attacker can exploit this vulnerability by disguising a specially crafted software package as a normal software package to bypass the relevant functions of a healthy mobile phone
VAR-202001-0739 | CVE-2019-19495 | Technicolor TC7230 STEB Input validation vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: Critical |
The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, which allows a remote attacker to configure the cable modem via JavaScript in a victim's browser. The attacker can then configure the cable modem to port forward the modem's internal TELNET server, allowing external access to a root shell. Technicolor TC7230 STEB Contains an input validation vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-202001-0905 | CVE-2020-1810 | plural Huawei Vulnerability in using cryptographic algorithms in products |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information. plural Huawei The product contains a vulnerability regarding the use of cryptographic algorithms.Information may be obtained. Huawei CloudEngine 12800 and other products are products of China's Huawei. Huawei CloudEngine 12800 is a 12800 series data center switch. Huawei S5700 is an enterprise-class switch product. Huawei S6700 is an enterprise-class switch product.
A security vulnerability exists in Huawei CloudEngine 12800, S5700, and S6700
VAR-202001-1011 | CVE-2020-1826 | Huawei Honor Magic2 Mobile Phone Information Disclosure Vulnerability |
CVSS V2: 2.1 CVSS V3: 4.4 Severity: MEDIUM |
Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.175(C00E59R2P11) have an information leak vulnerability. Due to a module using weak encryption tool, an attacker with the root permission may exploit the vulnerability to obtain some information. Huawei Honor Magic 2 is a smartphone from China's Huawei. The vulnerability stems from the use of weaker encryption tools by the program
VAR-202001-0900 | CVE-2020-1787 | HUAWEI Mate 20 Authentication vulnerabilities in smartphones |
CVSS V2: 7.2 CVSS V3: 6.6 Severity: MEDIUM |
HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1) have an improper authentication vulnerability. The system has a logic error under certain scenario, successful exploit could allow the attacker who gains the privilege of guest user to access to the host user's desktop in an instant, without unlocking the screen lock of the host user. HUAWEI Mate 20 Smartphones contain an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Huawei Mate 20 is a smartphone from China's Huawei. The vulnerability stems from logical errors in the system
VAR-202009-1115 | CVE-2020-3116 | Cisco Webex Vulnerability related to input confirmation in application |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
A vulnerability in the way Cisco Webex applications process Universal Communications Format (UCF) files could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of UCF media files. An attacker could exploit this vulnerability by sending a user a malicious UCF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit would cause the application to quit unexpectedly. Cisco Webex The application contains an input validation vulnerability.Denial of service (DoS) It may be put into a state. The following products and versions are affected: Cisco Webex Event Center; Cisco Webex Meeting Center; Cisco Webex Support Center; Cisco Webex Training Center
VAR-202001-0694 | CVE-2019-15278 | Cisco Finesse Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to bypass authorization and access sensitive information related to the device. The vulnerability exists because the software fails to sanitize URLs before it handles requests. An attacker could exploit this vulnerability by submitting a crafted URL. A successful exploit could allow the attacker to gain unauthorized access to sensitive information. Cisco Finesse Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. Cisco Finesse is a set of call center management software developed by Cisco
VAR-202009-0480 | CVE-2019-16017 | Cisco Unified Customer Voice Portal Input confirmation vulnerability |
CVSS V2: 4.0 CVSS V3: 6.8 Severity: MEDIUM |
A vulnerability in the Operations, Administration, Maintenance and Provisioning (OAMP) OpsConsole Server for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to execute Insecure Direct Object Reference actions on specific pages within the OAMP application. The vulnerability is due to insufficient input validation on specific pages of the OAMP application. An attacker could exploit this vulnerability by authenticating to Cisco Unified CVP and sending crafted HTTP requests. A successful exploit could allow an attacker with administrator or read-only privileges to learn information outside of their expected scope. An attacker with administrator privileges could modify certain configuration details of resources outside of their defined scope, which could result in a denial of service (DoS) condition. Cisco Unified Customer Voice Portal (CVP) Is vulnerable to input validation.Denial of service (DoS) It may be put into a state
VAR-202009-0489 | CVE-2019-16007 | Android for Cisco AnyConnect Secure Mobility Client Vulnerability for inadequate validation of data reliability in |
CVSS V2: 5.8 CVSS V3: 7.1 Severity: HIGH |
A vulnerability in the inter-service communication of Cisco AnyConnect Secure Mobility Client for Android could allow an unauthenticated, local attacker to perform a service hijack attack on an affected device or cause a denial of service (DoS) condition. The vulnerability is due to the use of implicit service invocations. An attacker could exploit this vulnerability by persuading a user to install a malicious application. A successful exploit could allow the attacker to access confidential user information or cause a DoS condition on the AnyConnect application
VAR-202009-0479 | CVE-2019-16009 | Cisco IOS and IOS XE Cross-site request forgery vulnerability in software |
CVSS V2: 7.6 CVSS V3: 8.8 Severity: HIGH |
A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. Both Cisco IOS and IOS XE are a set of operating systems developed by Cisco for its network equipment
VAR-202001-0698 | CVE-2019-15255 | Cisco Identity Services Engine Vulnerabilities related to lack of authentication |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access sensitive information related to the device. The vulnerability exists because the software fails to sanitize URLs before it handles requests. An attacker could exploit this vulnerability by submitting a crafted URL. A successful exploit could allow the attacker to gain unauthorized access to sensitive information. Cisco Identity Services Engine (ISE) Vulnerable to a lack of authentication.Information may be obtained. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies
VAR-202009-0488 | CVE-2019-16004 | Cisco Vision Dynamic Signage Director Vulnerability regarding lack of authentication for critical features in |
CVSS V2: 6.4 CVSS V3: 6.5 Severity: MEDIUM |
A vulnerability in the REST API endpoint of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to bypass authentication on an affected device. The vulnerability is due to missing authentication on some of the API calls. An attacker could exploit this vulnerability by sending a request to one of the affected calls. A successful exploit could allow the attacker to interact with some parts of the API
VAR-202001-0502 | CVE-2019-16005 | Cisco Webex Video Mesh Vulnerability in injection |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system. The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrative privileges and supplying crafted requests to the application. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges on a targeted node. Cisco Webex Video Mesh Contains an injection vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-202001-0492 | CVE-2019-16024 | Cisco Crosswork Change Automation Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A vulnerability in the web-based management interface of Cisco Crosswork Change Automation could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco Crosswork Change Automation Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified
VAR-202001-0719 | CVE-2019-18386 | Unisys ClearPath Forward Libra and ClearPath MCP Software Series Input validation vulnerability |
CVSS V2: 5.8 CVSS V3: 8.7 Severity: HIGH |
Systems management on Unisys ClearPath Forward Libra and ClearPath MCP Software Series can fault and have other unspecified impact when receiving specifically crafted message payloads over a systems management communication channel. Remote attackers can exploit this vulnerability to cause system failure and other damage
VAR-202001-1693 | CVE-2020-5841 | OpServices OpMon In SQL Injection vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication. OpServices OpMon In SQL An injection vulnerability exists.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-202001-1983 | No CVE | RICOH SP 4510SF Printer HTML Injection Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
RICOH SP 4510SF Printer is a printer.
RICOH SP 4510SF Printer has an HTML injection vulnerability. An attacker could use the vulnerability to execute arbitrary code.
VAR-202001-1473 | CVE-2019-10578 | plural Snapdragon In products NULL Pointer dereference vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Null pointer dereference can occur while parsing the clip which is nonstandard in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA6574AU, QCS605, QM215, Rennell, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130. plural Snapdragon Products include NULL A vulnerability exists in pointer dereferencing.Denial of service (DoS) May be in a state. Qualcomm MDM9206, etc. are all products of Qualcomm (Qualcomm). MDM9206 is a central processing unit (CPU) product. MDM9607 is a central processing unit (CPU) product. SDX20 is a modem.
Video in many Qualcomm products has an input verification error vulnerability. A remote attacker can use a specially crafted clip file to exploit the vulnerability to cause a denial of service
VAR-202001-0301 | CVE-2019-18652 | WatchGuard XMT515 Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
A DOM based XSS vulnerability has been identified on the WatchGuard XMT515 through 12.1.3, allowing a remote attacker to execute JavaScript in the victim's browser by tricking the victim into clicking on a crafted link. The payload was tested in Microsoft Internet Explorer 11.418.18362.0 and Microsoft Edge 44.18362.387.0 (Microsoft EdgeHTML 18.18362). WatchGuard XMT515 Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. WatchGuard XMT515 is a firewall router product of WatchGuard Company in the United States.
WatchGuard XMT515 12.1.3 and earlier versions have cross-site scripting vulnerabilities. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code