15 results (0.003 seconds)

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can gain persistent XSS via POST requests due to improper neutralization of special elements used to create dynamic content. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — An unauthenticated remote attacker could exploit a buffer overflow vulnerability in the device causing a denial of service that affects only the network initializing wizard (Conftool) service. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-787: Out-of-bounds Write •

CVSS: 7.7EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can alter the configuration database via POST requests due to improper neutralization of special elements used in a SQL statement. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can exhaust critical system resources by sending specifically crafted POST requests to the send-mail action in fast succession. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can exhaust critical system resources by sending specifically crafted POST requests to the send-sms action in fast succession. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.3EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can execute arbitrary system commands via GET requests in the cloud server communication script due to improper neutralization of special elements used in an OS command. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.3EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can execute arbitrary system commands via POST requests in the diagnostic action due to improper neutralization of special elements used in an OS command. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.3EPSS: 0%CPEs: 2EXPL: 0

21 Jul 2025 — A high privileged remote attacker can execute arbitrary system commands via POST requests in the send_sms action due to improper neutralization of special elements used in an OS command. • https://certvde.com/de/advisories/VDE-2025-058 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.1EPSS: 0%CPEs: 4EXPL: 0

18 Mar 2025 — An unauthenticated remote attacker can gain access to the cloud API due to a lack of authentication for a critical function in the affected devices. Availability is not affected. • https://cert.vde.com/en/advisories/VDE-2024-010 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

18 Mar 2025 — A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS. • https://cert.vde.com/en/advisories/VDE-2024-010 • CWE-311: Missing Encryption of Sensitive Data •