Page 2 of 15 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 28EXPL: 0

The configuration backend of the web-based management can be used by unauthenticated users, although only authenticated users should be able to use the API. The vulnerability allows an unauthenticated attacker to read and set several device parameters that can lead to full compromise of the device. • https://cert.vde.com/en/advisories/VDE-2022-060 • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.1EPSS: 0%CPEs: 28EXPL: 0

The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of availability. • https://cert.vde.com/en/advisories/VDE-2022-060 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.9EPSS: 0%CPEs: 14EXPL: 0

The vulnerability allows a remote unauthenticated attacker to download a backup file, if one exists. That backup file might contain sensitive information like credentials and cryptographic material. A valid user has to create a backup after the last reboot for this attack to be successfull. La vulnerabilidad permite a un atacante remoto no autenticado descargar un archivo de copia de seguridad, si existe. Ese archivo de copia de seguridad puede contener información confidencial, como credenciales y material criptográfico. • https://cert.vde.com/en/advisories/VDE-2022-054 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

An exploitable regular expression without anchors vulnerability exists in the Web-Based Management (WBM) authentication functionality of WAGO PFC200 versions 03.00.39(12) and 03.01.07(13), and WAGO PFC100 version 03.00.39(12). A specially crafted authentication request can bypass regular expression filters, resulting in sensitive information disclosure. Existe una vulnerabilidad expresión regular explotable sin anclaje en la funcionalidad de autenticación de Web-Based Management (WBM) de WAGO PFC200 versiones 03.00.39(12) y 03.01.07(13), y WAGO PFC100 versión 03.00.39(12). Una petición de autenticación especialmente diseñada puede omitir los filtros de expresión regular, resultando en una divulgación de información confidencial. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0923 •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 1

An exploitable timing discrepancy vulnerability exists in the authentication functionality of the Web-Based Management (WBM) web application on WAGO PFC100/200 controllers. The WBM application makes use of the PHP crypt() function which can be exploited to disclose hashed user credentials. This affects WAGO PFC200 Firmware version 03.00.39(12) and version 03.01.07(13), and WAGO PFC100 Firmware version 03.00.39(12). Existe una vulnerabilidad de discrepancia de sincronización explotable en la funcionalidad de autenticación de la aplicación web Web-Based Management (WBM) en los controladores WAGO PFC100/200. La aplicación WBM hace uso de la función PHP crypt() que puede ser explotada para revelar credenciales de usuario en hash. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0924 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •