Page 3 of 20 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging functionality. Un atacante remoto no autenticado puede hacer DoS al agente de control debido a una lectura fuera de los límites que puede impedir o interrumpir la funcionalidad de carga. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of the HomePlug Green PHY Protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific files. Una validación de entrada incorrecta en Qualcom plctool permite a un atacante local con privilegios bajos obtener acceso de root cambiando la propiedad de archivos específicos. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the plctool binary. The binary can be abused to set incorrect permissions on files. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-20: Improper Input Validation •

CVSS: 7.4EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can write memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization. Un atacante remoto no autenticado puede escribir memoria fuera de los límites debido a una validación de entrada incorrecta en la pila MQTT. El ataque de fuerza bruta no siempre tiene éxito debido a la aleatorización de la memoria. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can read memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization. Un atacante remoto no autenticado puede leer la memoria fuera de los límites debido a una validación de entrada incorrecta en la pila MQTT. El ataque de fuerza bruta no siempre tiene éxito debido a la aleatorización de la memoria. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-20: Improper Input Validation •

CVSS: 8.4EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated local attacker can perform a privilege escalation due to improper input validation in the OCPP agent service. Un atacante local no autenticado puede realizar una escalada de privilegios debido a una validación de entrada incorrecta en el servicio del agente OCPP. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 charging controllers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the charx_pack_logs script. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-20: Improper Input Validation •