6 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Automated Logic's WebCtrl Server Version 6.1 'Help' index pages are vulnerable to open redirection. The vulnerability allows an attacker to send a maliciously crafted URL which could result in redirecting the user to a malicious webpage or downloading a malicious file. Las páginas de índice de "Help" del servidor WebCtrl de Automated Logic versión 6.1, son vulnerables a un redireccionamiento abierto. La vulnerabilidad permite a un atacante enviar una URL maliciosamente diseñada que podría redirigir al usuario a una página web maliciosa o descargar un archivo malicioso • https://www.corporate.carrier.com/Images/CARR-PSA-ALC-WebCTRL-001-1121_tcm558-149395.pdf • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.1EPSS: 2%CPEs: 1EXPL: 3

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization. El portal de inicio de sesión de la aplicación web WebCTRL/WebCTRL OEM de Automated Logic contiene una vulnerabilidad que permite ataques de tipo XSS reflejados debido a que el parámetro GET de operatorlocale no a sido saneado. Este problema afecta a las versiones 6.5 y por debajo. • https://www.exploit-db.com/exploits/50463 http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS https://www.automatedlogic.com/en/products-services/webctrl-building-automation-system • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior. An attacker could enter malicious input to WebCTRL, i-Vu, or SiteScan Web through a weakly configured XML parser causing the application to execute arbitrary code or disclose file contents from a server or connected network. Se descubrió una vulnerabilidad XXE en Automated Logic Corporation (ALC) Liebert SiteScan Web en versiones 6.5 y anteriores, ALC WebCTRL versión 6.5 y anteriores y Carrier i-Vu versión 6.5 y anteriores. Un atacante podría introducir valores entrantes maliciosos en WebCTRL, i-Vu o SiteScan Web a través de un analizador XML mal configurado para ejecutar código arbitrario o divulgar contenidos de archivos desde un servidor o red conectada. • http://www.securityfocus.com/bid/100558 https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 1

An Unrestricted Upload of File with Dangerous Type issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to upload a malicious file allowing the execution of arbitrary code. Se ha descubierto un problema de carga de archivos sin restricciones con tipos peligrosos en Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 y anteriores; ALC WebCTRL, SiteScan Web 6.1 y anteriores; ALC WebCTRL, i-Vu 6.0 y anteriores; ALC WebCTRL, i-Vu, SiteScan Web 5.5 y anteriores; y ALC WebCTRL, i-Vu, SiteScan Web 5.2 y anteriores. Un atacante autenticado podría ser capaz de subir un archivo malicioso que permita la ejecución de código arbitrario. Automated Logic WebCTRL version 6.5 suffers from an unrestricted file upload vulnerability that allows for remote code execution. • https://www.exploit-db.com/exploits/42544 http://www.securityfocus.com/bid/100452 https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 1

A Path Traversal issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web prior to 6.5; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to overwrite files that are used to execute code. This vulnerability does not affect version 6.5 of the software. Se ha descubierto un problema de salto de directorio en Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web en versiones anteriores a la 6.5; ALC WebCTRL, SiteScan Web 6.1 y anteriores; ALC WebCTRL, i-Vu 6.0 y anteriores; ALC WebCTRL, i-Vu, SiteScan Web 5.5 y anteriores; y ALC WebCTRL, i-Vu, SiteScan Web 5.2 y anteriores. Un atacante autenticado podría ser capaz de sobrescribir archivos que se emplean para ejecutar código. • https://www.exploit-db.com/exploits/42543 http://www.securityfocus.com/bid/100452 https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •