Page 2 of 19 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local low privileged attacker can use an untrusted search path in a CHARX system utility to gain root privileges. Un atacante local con pocos privilegios puede utilizar una ruta de búsqueda que no sea de confianza en una utilidad del sistema CHARX para obtener privilegios de root. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the charx_set_timezone binary. The issue results from executing a program from an untrusted location. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-426: Untrusted Search Path •

CVSS: 8.7EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected. Un atacante remoto no autenticado puede influir en la comunicación debido a la falta de cifrado de datos confidenciales a través de un MITM. La carga no se ve afectada. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can gain service level privileges through an incomplete cleanup during service restart after a DoS. Un atacante remoto no autenticado puede obtener privilegios de nivel de servicio mediante una limpieza incompleta durante el reinicio del servicio después de un DoS. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of ClientSession objects in the CharxControllerAgent service. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-459: Incomplete Cleanup •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging functionality. Un atacante remoto no autenticado puede hacer DoS a un agente de control debido al acceso de un puntero no inicializado que puede impedir o interrumpir la funcionalidad de carga. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of CANopenDevice objects. The issue results from dereferencing a null pointer. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging functionality. Un atacante remoto no autenticado puede hacer DoS al agente de control debido a una lectura fuera de los límites que puede impedir o interrumpir la funcionalidad de carga. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of the HomePlug Green PHY Protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-125: Out-of-bounds Read •