Page 9 of 45 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to execute arbitrary OS commands with the web server privilege via unspecified vectors. SolarView Compact SV-CPT-MC310 versiones anteriores a Ver.6.5, permite a un atacante ejecutar comandos arbitrarios del sistema operativo con privilegios de servidor web por medio de vectores no especificados • https://jvn.jp/en/jp/JVN37417423/index.html https://www.contec.com/jp/api/downloadlogger?download=https://www.contec.com/jp/-/media/contec/jp/support/security-info/contec_security_solarview_210216.pdf https://www.contec.com/jp/download/contract/contract2/?itemid=b28c8b7c-9f40-40b2-843c-b5b04c035b0e&downloaditemid=fa248fba-8901-4d9e-8212-b139f2defbdf • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Exposure of information through directory listing in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain the information inside the system, such as directories and/or file configurations via unspecified vectors. Una exposición de información por medio de la lista de directorios en SolarView Compact SV-CPT-MC310 versiones anteriores a Ver.6.5, permite a un atacante autenticado obtener la información dentro del sistema, como directorios y/o configuraciones de archivos por medio de vectores no especificados • https://jvn.jp/en/jp/JVN37417423/index.html https://www.contec.com/jp/api/downloadlogger?download=https://www.contec.com/jp/-/media/contec/jp/support/security-info/contec_security_solarview_210216.pdf https://www.contec.com/jp/download/contract/contract2/?itemid=b28c8b7c-9f40-40b2-843c-b5b04c035b0e&downloaditemid=fa248fba-8901-4d9e-8212-b139f2defbdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Improper access control vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain and/or alter the setting information without the access privilege via unspecified vectors. Una vulnerabilidad de control de acceso inapropiado en SolarView Compact SV-CPT-MC310 versiones anteriores a Ver.6.5, permite a un atacante autenticado obtener y/o alterar la información de configuración sin el privilegio de acceso por medio de vectores no especificados • https://jvn.jp/en/jp/JVN37417423/index.html https://www.contec.com/jp/api/downloadlogger?download=https://www.contec.com/jp/-/media/contec/jp/support/security-info/contec_security_solarview_210216.pdf https://www.contec.com/jp/download/contract/contract2/?itemid=b28c8b7c-9f40-40b2-843c-b5b04c035b0e&downloaditemid=fa248fba-8901-4d9e-8212-b139f2defbdf •

CVSS: 9.8EPSS: 67%CPEs: 2EXPL: 1

Contec Smart Home 4.15 devices do not require authentication for new_user.php, edit_user.php, delete_user.php, and user.php, as demonstrated by changing the admin password and then obtaining control over doors. Los dispositivos Contec Smart Home 4.15 no requieren autenticación para new_user.php, edit_user.php, delete_user.php y user.php, tal y como queda demostrado al cambiar la contraseña del administrador y obtener después el control de las puertas. • https://www.exploit-db.com/exploits/44295 • CWE-306: Missing Authentication for Critical Function •

CVSS: 5.0EPSS: 95%CPEs: 11EXPL: 2

Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname. Múltiples vulnerabilidades de salto de directorio en (1) mod_evhost y (2) mod_simple_vhost en lighttpd anterior a 1.4.35 permiten a atacantes remotos leer archivos arbitrarios a través de un .. (punto punto) en el nombre de host, relacionado con request_check_hostname. • http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt http://jvn.jp/en/jp/JVN37417423/index.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html http://marc.info/?l=bugtraq&m=141576815022399&w=2 http://seclists.org/oss-sec/2014/q1/561 http://seclists.org/oss-sec/2014/q1/564 http:/ • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •