Page 4 of 27 results (0.003 seconds)

CVSS: 9.8EPSS: 8%CPEs: 1EXPL: 1

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default. The service accepts the unverified UDP packets and deserializes the content, which could allow an unauthenticated attacker to remotely execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics InfraSuite Device Master. Authentication is not required to exploit this vulnerability. The specific flaw exists within the installed instance of Apache ActiveMQ, which utilizes an outdated version of the JDK. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. • http://packetstormsecurity.com/files/172799/Delta-Electronics-InfraSuite-Device-Master-Deserialization.html https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02 https://www.zerodayinitiative.com/advisories/ZDI-23-672 https://attackerkb.com/topics/owl4Xz8fKW/cve-2023-1133 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/delta_electronics_infrasuite_deserialization.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged user to log in as an administrator. Existe una vulnerabilidad de escalada de privilegios en Delta Electronics InfraSuite Device Master 00.00.02a. Un usuario predeterminado 'Usuario', que está en el grupo 'Usuario de solo lectura', puede ver la contraseña de otro usuario predeterminado 'Administrador', que está en el grupo 'Administrador'. • https://www.tenable.com/security/research/tra-2023-4 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks authentication for a function that changes group privileges. An attacker could use this to create a denial-of-service state or escalate their own privileges. Delta Electronics InfraSuite Device Master versiones 00.00.01a y anteriores carecen de autenticación para una función que cambia los privilegios del grupo. Un atacante podría utilizar esto para crear un estado de denegación de servicio o escalar sus propios privilegios. This vulnerability allows remote attackers to escalate privileges or create a denial-of-service condition on affected installations of Delta Industrial Automation InfraSuite Device Master. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-07 • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization. Delta Electronics InfraSuite Device Master versiones 00.00.01a y anteriores deserializan los datos proporcionados por el usuario a través del puerto de servicio Device-Gateway sin la verificación adecuada. Un atacante podría proporcionar objetos serializados maliciosos para ejecutar código arbitrario tras la deserialización. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation InfraSuite Device Master. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-07 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution. Delta Electronics InfraSuite Device Master versiones 00.00.01a y anteriores deserializan paquetes de red sin la verificación adecuada. Si el dispositivo se conecta a un servidor controlado por un atacante, éste podría enviar paquetes creados con fines malintencionados que se deserializarían y ejecutarían, lo que provocaría la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation InfraSuite Device Master Device-Monitor. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-07 • CWE-502: Deserialization of Untrusted Data •