9 results (0.006 seconds)

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

An insufficiently protected credentials vulnerability in KEPServerEX could allow an adversary to capture user credentials as the web server uses basic authentication. Una vulnerabilidad de credenciales insuficientemente protegidas en KEPServerEX podría permitir que un adversario capture las credenciales del usuario mientras el servidor web utiliza autenticación básica. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 https://www.dragos.com/advisory/ptcs-kepserverex-vulnerabilities https://www.ptc.com/en/support/article/cs399528 • CWE-522: Insufficiently Protected Credentials •

CVSS: 4.7EPSS: 0%CPEs: 3EXPL: 0

An improper input validation vulnerability has been discovered that could allow an adversary to inject a UNC path via a malicious project file. This allows an adversary to capture NLTMv2 hashes and potentially crack them offline. Se ha descubierto una vulnerabilidad de validación de entrada incorrecta que podría permitir a un adversario inyectar una ruta UNC a través de un archivo de proyecto malicioso. Esto permite a un adversario capturar hashes NLTMv2 y potencialmente descifrarlos offline. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 https://www.dragos.com/advisory/ptcs-kepserverex-vulnerabilities https://www.ptc.com/en/support/article/cs399528 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Se ha descubierto una vulnerabilidad de elemento de ruta de búsqueda no controlada (secuestro de DLL) que podría permitir a un adversario autenticado localmente escalar privilegios a SYSTEM. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 https://www.dragos.com/advisory/ptcs-kepserverex-vulnerabilities https://www.ptc.com/en/support/article/cs399528 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.3EPSS: 0%CPEs: 3EXPL: 0

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution. Se ha descubierto una vulnerabilidad de elemento de ruta de búsqueda no controlada (secuestro de DLL) que podría permitir a un adversario autenticado localmente escalar privilegios a SYSTEM. Alternativamente, podrían alojar una versión con troyano del software y engañar a las víctimas para que descarguen e instalen su versión maliciosa para obtener acceso inicial y ejecución del código. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 https://www.ptc.com/en/support/article/cs399528 • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-10 https://www.zerodayinitiative.com/advisories/ZDI-22-1455 • CWE-121: Stack-based Buffer Overflow •