31 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

In Red Lion Europe mbCONNECT24 and mymbCONNECT24 and Helmholz myREX24 and myREX24.virtual up to and including 2.14.2 an improperly implemented access validation allows an authenticated, low privileged attacker to gain read access to limited, non-critical device information in his account he should not have access to. En Red Lion Europe mbCONNECT24 y mymbCONNECT24 y Helmholz myREX24 y myREX24.virtual hasta la versión 2.14.2 incluida, una validación de acceso implementada incorrectamente permite a un atacante autenticado y con pocos privilegios obtener acceso de lectura a información limitada y no crítica del dispositivo a la que no debería tener acceso en su cuenta. • https://cert.vde.com/en/advisories/VDE-2023-041 https://cert.vde.com/en/advisories/VDE-2023-043 • CWE-269: Improper Privilege Management •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Exposure of Sensitive Information to an unauthorized actor vulnerability in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual in versions <=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information. • https://cert.vde.com/en/advisories/VDE-2023-008 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account. • https://cert.vde.com/en/advisories/VDE-2023-002 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Un atacante remoto no autenticado puede enumerar usuarios válidos mediante el envío de peticiones específicas al webservice de la línea de conexión MB mymbCONNECT24, mbCONNECT24 y Helmholz myREX24 y myREX24.virtual en todas las versiones hasta v2.11.2 • https://cert.vde.com/en/advisories/VDE-2022-011 https://cert.vde.com/en/advisories/VDE-2022-039 • CWE-204: Observable Response Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In mymbCONNECT24, mbCONNECT24 <= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts. En mymbCONNECT24, mbCONNECT24 versiones anteriores a 2.9.0 incluyéndola, un usuario no autenticado puede enumerar los usuarios válidos del backend al comprobar qué tipo de respuesta envía el servidor para los intentos de inicio de sesión no válidos diseñados • https://cert.vde.com/en/advisories/VDE-2021-037 • CWE-203: Observable Discrepancy CWE-204: Observable Response Discrepancy •