8 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.20), CP-8050 MASTER MODULE (All versions < CPCI85 V05.20). The network configuration service of affected devices contains a flaw in the conversion of ipv4 addresses that could lead to an uninitialized variable being used in succeeding validation steps. By uploading specially crafted network configuration, an authenticated remote attacker could be able to inject commands that are executed on the device with root privileges during device startup. Se ha identificado una vulnerabilidad en CP-8031 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.20), CP-8050 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.20). El servicio de configuración de red de los dispositivos afectados contiene un fallo en la conversión de direcciones IPv4 que podría llevar a que se utilice una variable no inicializada en los siguientes pasos de validación. Al cargar una configuración de red especialmente manipulada, un atacante remoto autenticado podría inyectar comandos que se ejecutan en el dispositivo con privilegios de root durante el inicio del dispositivo. • https://cert-portal.siemens.com/productcert/pdf/ssa-583634.pdf • CWE-908: Use of Uninitialized Resource •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11). The web server of affected devices fails to properly sanitize user input for the /sicweb-ajax/tmproot/ endpoint. This could allow an authenticated remote attacker to traverse directories on the system and download arbitrary files. By exploring active session IDs, the vulnerability could potentially be leveraged to escalate privileges to the administrator role. Se ha identificado una vulnerabilidad en: CP-8031 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.11), CP-8050 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.11). El servidor web de los dispositivos afectados no sanitiza adecuadamente la entrada del usuario para el endpoint /sicweb-ajax/tmproot/. Esto podría permitir que un atacante remoto autenticado atraviese directorios del sistema y descargue archivos arbitrarios. • https://cert-portal.siemens.com/productcert/pdf/ssa-770890.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)). The affected devices contain a hard-coded ID in the SSH `authorized_keys` configuration file. An attacker with knowledge of the corresponding private key could login to the device via SSH. Only devices with activated debug support are affected. Se ha identificado una vulnerabilidad en: CP-8031 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.11 (solo con soporte de depuración activado)), CP-8050 MASTER MODULE (Todas las versiones &lt; CPCI85 V05.11 (solo con soporte de depuración activado)). Los dispositivos afectados contienen una identificación codificada en el archivo de configuración SSH `authorized_keys`. • https://cert-portal.siemens.com/productcert/pdf/ssa-134651.pdf • CWE-798: Use of Hard-coded Credentials •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain an exposed UART console login interface. An attacker with direct physical access could try to bruteforce or crack the root password to login to the device. • http://packetstormsecurity.com/files/173370/Siemens-A8000-CP-8050-CP-8031-Code-Execution-Command-Injection.html http://seclists.org/fulldisclosure/2023/Jul/14 https://cert-portal.siemens.com/productcert/pdf/ssa-731916.pdf • CWE-749: Exposed Dangerous Method or Function •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). The affected devices contain the hash of the root password in a hard-coded form, which could be exploited for UART console login to the device. An attacker with direct physical access could exploit this vulnerability. • http://packetstormsecurity.com/files/173370/Siemens-A8000-CP-8050-CP-8031-Code-Execution-Command-Injection.html http://seclists.org/fulldisclosure/2023/Jul/14 https://cert-portal.siemens.com/productcert/pdf/ssa-731916.pdf • CWE-798: Use of Hard-coded Credentials •