Page 4 of 34 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local attacker with low privileges can use a command injection vulnerability to gain root privileges due to improper input validation using the OCPP Remote service. Un atacante local con privilegios bajos puede utilizar una vulnerabilidad de inyección de comandos para obtener privilegios de root debido a una validación de entrada incorrecta mediante el servicio remoto OCPP. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Charger ID parameter to the Get Diagnostics command. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

A low privileged remote attacker can use a command injection vulnerability in the API which performs remote code execution as the user-app user due to improper input validation. The confidentiality is partly affected. Un atacante remoto con pocos privilegios puede utilizar una vulnerabilidad de inyección de comandos en la API que realiza la ejecución remota de código como usuario de la aplicación debido a una validación de entrada incorrecta. La confidencialidad se ve parcialmente afectada. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can extract a session token with a MitM attack and gain web-based management access with the privileges of the currently logged in user due to cleartext transmission of sensitive information. No additional user interaction is required. The access is limited as only non-sensitive information can be obtained but the availability can be seriously affected. Un atacante remoto no autenticado puede extraer un token de sesión con un ataque MitM y obtener acceso de administración basado en web con los privilegios del usuario actualmente conectado debido a la transmisión de texto plano de información confidencial. No se requiere interacción adicional del usuario. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local low privileged attacker can use an untrusted search path in a CHARX system utility to gain root privileges. Un atacante local con pocos privilegios puede utilizar una ruta de búsqueda que no sea de confianza en una utilidad del sistema CHARX para obtener privilegios de root. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the charx_set_timezone binary. The issue results from executing a program from an untrusted location. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-426: Untrusted Search Path •

CVSS: 8.7EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected. Un atacante remoto no autenticado puede influir en la comunicación debido a la falta de cifrado de datos confidenciales a través de un MITM. La carga no se ve afectada. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-011 • CWE-319: Cleartext Transmission of Sensitive Information •