Page 2 of 20 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can extract a session token with a MitM attack and gain web-based management access with the privileges of the currently logged in user due to cleartext transmission of sensitive information. No additional user interaction is required. The access is limited as only non-sensitive information can be obtained but the availability can be seriously affected. Un atacante remoto no autenticado puede extraer un token de sesión con un ataque MitM y obtener acceso de administración basado en web con los privilegios del usuario actualmente conectado debido a la transmisión de texto plano de información confidencial. No se requiere interacción adicional del usuario. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local low privileged attacker can use an untrusted search path in a CHARX system utility to gain root privileges. Un atacante local con pocos privilegios puede utilizar una ruta de búsqueda que no sea de confianza en una utilidad del sistema CHARX para obtener privilegios de root. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the charx_set_timezone binary. The issue results from executing a program from an untrusted location. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-426: Untrusted Search Path •

CVSS: 8.7EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected. Un atacante remoto no autenticado puede influir en la comunicación debido a la falta de cifrado de datos confidenciales a través de un MITM. La carga no se ve afectada. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can gain service level privileges through an incomplete cleanup during service restart after a DoS. Un atacante remoto no autenticado puede obtener privilegios de nivel de servicio mediante una limpieza incompleta durante el reinicio del servicio después de un DoS. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of ClientSession objects in the CharxControllerAgent service. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-459: Incomplete Cleanup •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging functionality. Un atacante remoto no autenticado puede hacer DoS a un agente de control debido al acceso de un puntero no inicializado que puede impedir o interrumpir la funcionalidad de carga. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of CANopenDevice objects. The issue results from dereferencing a null pointer. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-824: Access of Uninitialized Pointer •