VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-200101-0071 CVE-2000-1097 SonicWALL SOHO Service denial vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The web server for the SonicWALL SOHO firewall allows remote attackers to cause a denial of service via a long username in the authentication page. SonicWALL SOHO provides a secure internet connection for a network. SonicWALL SOHO is subject to a denial of service. This has been verified to last for up to 30 seconds until functionality resumes, although a restart of the service may be required in order to gain normal functionality. In addition, it has been verified that this vulnerability is exploitable by way of various malformed HTTP requests. This vulnerability may be the result of a buffer overflow, although not verified this could lead to the execution of arbitrary code on the target host. There is a vulnerability in the web server of the SonicWALL SOHO firewall
VAR-200101-0009 CVE-2000-1179 Netopia ISDN Router 650-ST Login interface connection vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Netopia ISDN Router 650-ST before 4.3.5 allows remote attackers to read system logs without authentication by directly connecting to the login screen and typing certain control characters. A vulnerability exists in the Netopia 650-ST ISDN router, firmware version 3.3.2. A user connected to the unit's telnet interface can cause the device's system logs to be displayed with a simple keystroke entered by the user at the login screen. [CTRL]-E - displays the device event log [CTRL]-F - displays the WAN event log. Access to this information by a malicious remote user can lead to a compromise of sensitive information including usernames and passwords
VAR-200011-0032 CVE-2000-0804 Check Point VPN-1/FireWall-1 Bypass directory detection vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to bypass the directionality check via fragmented TCP connection requests or reopening closed TCP connection requests, aka "One-way Connection Enforcement Bypass.". Firewall-1 is prone to a security bypass vulnerability. There are vulnerabilities in Check Point VPN-1/FireWall-1 4.1 and earlier versions. Also known as \"One-way Connection Enforcement Bypass\"
VAR-200011-0033 CVE-2000-0805 Check Point VPN-1/FireWall-1 Incorrect forwarding of encapsulated FWS Packet vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Check Point VPN-1/FireWall-1 4.1 and earlier improperly retransmits encapsulated FWS packets, even if they do not come from a valid FWZ client, aka "Retransmission of Encapsulated Packets.". Firewall-1 is prone to a remote security vulnerability
VAR-200011-0034 CVE-2000-0806 Check Point VPN-1/FireWall-1 Inter-component authentication mechanism service denial vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The inter-module authentication mechanism (fwa1) in Check Point VPN-1/FireWall-1 4.1 and earlier may allow remote attackers to conduct a denial of service, aka "Inter-module Communications Bypass.". Firewall-1 is prone to a denial-of-service vulnerability. A remote attacker could exploit this vulnerability to cause a denial of service. Also known as \"Inter-module Communications Bypass\"
VAR-200011-0035 CVE-2000-0807 Check Point VPN-1/FireWall mechanism (fwn1) OPSEC Communication authentication fraudulent connection vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The OPSEC communications authentication mechanism (fwn1) in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to spoof connections, aka the "OPSEC Authentication Vulnerability.". Firewall-1 is prone to a remote security vulnerability
VAR-200011-0036 CVE-2000-0808 Check Point VPN-1/FireWall inter-module S/Key authentication mechanism seed generation mechanism Authentication bypass vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The seed generation mechanism in the inter-module S/Key authentication mechanism in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to bypass authentication via a brute force attack, aka "One-time (s/key) Password Authentication.". Firewall-1 is prone to a security bypass vulnerability
VAR-200011-0037 CVE-2000-0809 Check Point VPN-1/FireWall-1 Buffer overflow vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Buffer overflow in Getkey in the protocol checker in the inter-module communication mechanism in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to cause a denial of service. Firewall-1 is prone to a denial-of-service vulnerability
VAR-200011-0039 CVE-2000-0813 Check Point VPN-1/FireWall Server redirection vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to redirect FTP connections to other servers ("FTP Bounce") via invalid FTP commands that are processed improperly by FireWall-1, aka "FTP Connection Enforcement Bypass.". Firewall-1 is prone to a remote security vulnerability. Vulnerabilities exist in Check Point VPN-1/FireWall-1 4.1 and earlier versions
VAR-200101-0033 CVE-2000-1147 Microsoft IIS 4.0 ISAPI Buffer Overflow Vulnerability CVSS V2: 4.6
CVSS V3: -
Severity: MEDIUM
Buffer overflow in IIS ISAPI .ASP parsing mechanism allows attackers to execute arbitrary commands via a long string to the "LANGUAGE" argument in a script tag. The ASP ISAPI file parser does not properly execute certain malformed ASP files that contain scripts with the LANGUAGE parameter containing a buffer of over 2200 characters and have the RUNAT value set as 'server'. Depending on the data entered into the buffer, a denial of service attack could be launched or arbitrary code could be executed under the SYSTEM privilege level in the event that a malicious ASP file were locally executed on IIS
VAR-200012-0155 CVE-2000-0886 Microsoft IIS Vulnerability in parsing of executable files CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
IIS 5.0 allows remote attackers to execute arbitrary commands via a malformed request for an executable file whose name is appended with operating system commands, aka the "Web Server File Request Parsing" vulnerability. Thus, a malicious user may perform system commands through cmd.exe under the context of the IUSR_machinename account which could possibly lead to privilege escalation, deletion, addition, and modification of files, or full compromise of the server. In order to establish successful exploitation, the file requested must be an existing .bat or .cmd file residing in a folder that the user possesses executable permissions to. Update (November 27, 2000): Georgi Guninski has discovered new variants of this vulnerability that have appeared after applying the patch (Q277873) supplied by Microsoft. Please see 'Exploit' for further details. Update (December 7, 2000): Billy Nothern has discovered that the commands can also be parsed through ActiveState Perl. Please see his Bugtraq posted located under 'Credit' for further information. **UPDATE**: It is believed that an aggressive worm may be in the wild that actively exploits this vulnerability
VAR-200012-0093 CVE-2000-1032 Check Point Firewall Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The client authentication interface for Check Point Firewall-1 4.0 and earlier generates different error messages for invalid usernames versus invalid passwords, which allows remote attackers to identify valid usernames on the firewall. Checkpoint Firewall-1 is a popular firewall package available from Checkpoint Software Technologies. Upon connecting to the firewall, the attacker enters a username and password. If the username and password are invalid, the firewall will respond with "<username> not found". If the username is valid, and the password is invalid, the firewall will respond with "Access denied by Firewall-1 authentication". Upon successfully determining a valid username, a remote attacker could then attempt a brute force or password grinding attack to determine the password for the valid username. If successful, an attacker could then gain access to the firewall based on that user's privileges
VAR-200012-0181 CVE-2000-0945 Catalyst web Configuration interface arbitrary authentication command execution vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
The web configuration interface for Catalyst 3500 XL switches allows remote attackers to execute arbitrary commands without authentication when the enable password is not set, via a URL containing the /exec/ directory. A vulnerability exists in the webserver configuration interface which will allow an anonymous user to execute commands. A http request which includes /exec and a known filename will reveal the contents of the particular file. In addition to disclosing the contents of files, this vulnerability could allow a user to execute arbitrary code. Catalyst 3500 XL switch web configuration interface has a vulnerability
VAR-200012-0191 CVE-2000-0955 Cisco Virtual Central Office Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Cisco Virtual Central Office 4000 (VCO/4K) uses weak encryption to store usernames and passwords in the SNMP MIB, which allows an attacker who knows the community name to crack the password and gain privileges. A vulnerability exists in the Cisco Virtual Central Office 4000 (VCO/4K) programmable voice switch running software versions 5.13 and earlier. The usernames and passwords for the device's SNMP administration interface are protected by a simple substitution cipher which can be easily defeated. As a result, if the "encrypted" passwords are retrieved, (for example, through the read-only community string) an attacker can obtain a list of valid usernames and passwords potentially allowing an elevation of privileges and possibly more serious consequences
VAR-200012-0035 CVE-2000-0984 Cisco IOS software vulnerable to DoS via HTTP request containing "?/" CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The HTTP server in Cisco IOS 12.0 through 12.1 allows local users to cause a denial of service (crash and reload) via a URL containing a "?/" string. A vulnerability exists in multiple versions of Cisco's Internetworking Operating System (IOS) software that allows an attacker to force affected switches and routers to crash and reboot. The device will enter an infinite loop when supplied with a URL containing a "?/" and an enable password. Subsequently, the router will crash in two minutes after the watchdog timer has expired and will then reload. In certain cases, the device will not reload and a restart would be required in order to regain normal functionality. This vulnerability is restricted to devices that do not have the enable password set or if the password is known or can be easily predicted. The vulnerable service is only on by default in the Cisco 1003, 1004 and 1005 routers. Users can identify vulnerable or invulnerable devices running IOS by logging onto the device and issuing the ?show version? command. If IOS is running on a vulnerable device the command will return ?Internetwork Operating System Software? or ?IOS (tm)? with a version number. Vulnerable IOS software may be found on the following Cisco devices: *Cisco routers in the AGS/MGS/CGS/AGS+, IGS, RSM, 800, ubr900, 1000, 1400, 1500, 1600, 1700, 2500, 2600, 3000, 3600, 3800, 4000, 4500, 4700, AS5200, AS5300, AS5800, 6400, 7000, 7200, ubr7200, 7500, and 12000 series. *Recent versions of LS1010 ATM switch. *Catalyst 6000 with IOS. *Catalyst 2900XL LAN switch with IOS. *Cisco DistributedDirector
VAR-200010-0161 No CVE Cisco IOS HTTP Router Management Service Malformed Request Denial Of Service Vulnerability CVSS V2: -
CVSS V3: -
Severity: -
The HTTP router management service on Cisco IOS has been reported to be prone to a remote denial of service vulnerability. On Cisco IOS versions 12.0T and up, the "?" character when appended with a "/" character is not properly interpreted by the HTTP router management service and may cause the appliance to crash.
VAR-200012-0021 CVE-2000-0970 Microsoft IIS Sessions ID Cookie leak vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
IIS 4.0 and 5.0 .ASP pages send the same Session ID cookie for secure and insecure web sessions, which could allow remote attackers to hijack the secure web session of the user if that user moves to an insecure session, aka the "Session ID Cookie Marking" vulnerability. Under certain circumstances, Microsoft IIS will transmit the plaintext contents of Session ID Cookies that should be marked as secure. A website may require state information so that it can distinguish one user over another, especially if it undergoes a great deal of traffic load. This is especially prevalent in the case of e-commerce sites in order to keep track of an individuals shopping order, etc. as they browse from page to page. Session ID Cookies may be used as a method to acquire state information. It maintains the identity of a user as they browse a site. This is not the case if the user visits an ASP page hosted on IIS. Once the user were to visit a non-secure portion of the website, a malicious third party who had access to the network traffic between the user and the website would be able to read the contents of the cookie since it would be sent in plaintext
VAR-200010-0156 No CVE Cisco IOS Extended Access List Failure Vulnerability CVSS V2: -
CVSS V3: -
Severity: -
IOS is the firmware used by many Cisco network devices. In some versions of IOS 12.x (verified on 12.1(4) and reportedly other versions), certain rules in extended access control lists will not be enforced. This may allow attackers to access vulnerable network services thought to be protected by the access control lists. The reason for this behaviour is not yet known.
VAR-200012-0153 CVE-2000-0884 Microsoft IIS 4.0 / 5.0 vulnerable to directory traversal via extended unicode in url CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
IIS 4.0 and 5.0 allows remote attackers to read documents outside of the web root, and possibly execute arbitrary commands, via malformed URLs that contain UNICODE encoded characters, aka the "Web Server Folder Traversal" vulnerability. A vulnerability exists in Microsoft IIS 4 and 5 such that an attacker visiting an IIS web site can execute arbitrary code with the privileges of the IUSR_machinename account. This vulnerability is referred to as the "Web Server Folder Directory Traversal" vulnerability. This vulnerability has characteristics similar to vulnerabilities that have been widely exploited in the past. Unless remedial action is taken, we believe it is likely that systems with this vulnerability will be compromised. Microsoft IIS Is "/" When " " For notation UNICODE If an extended expression is used, there is a vulnerability that discloses directory information using relative path notation.Web Files on the same logical drive as the root directory may be altered, executed, or deleted. Microsoft IIS 4.0 and 5.0 are both vulnerable to double dot "../" directory traversal exploitation if extended UNICODE character representations are used in substitution for "/" and "\". Unauthenticated users may access any known file in the context of the IUSR_machinename account. The IUSR_machinename account is a member of the Everyone and Users groups by default, therefore, any file on the same logical drive as any web-accessible file that is accessible to these groups can be deleted, modified, or executed. Successful exploitation would yield the same privileges as a user who could successfully log onto the system to a remote user possessing no credentials whatsoever. (March 18, 2001) This is the vulnerability exploited by the Code Blue Worm. **UPDATE**: It is believed that an aggressive worm may be in the wild that actively exploits this vulnerability
VAR-200012-0187 CVE-2000-0951 IIS Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
A misconfiguration in IIS 5.0 with Index Server enabled and the Index property set allows remote attackers to list directories in the web root via a Web Distributed Authoring and Versioning (WebDAV) search. Hidden directories, include files (*.inc), or other documents that would not normally be accessible through the regular website interface can be exposed through this exploit. Successful exploitation could lead to the discovery of certain files that may contain sensitive information such as usernames and passwords