20 results (0.015 seconds)

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

A remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user “user-app” to the default password. • https://cert.vde.com/en/advisories/VDE-2024-022 • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can use this vulnerability to change the device configuration due to a file writeable for short time after system startup. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firewall. The issue results from incorrect ordering and synchronization of services during startup. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. • https://cert.vde.com/en/advisories/VDE-2024-022 • CWE-552: Files or Directories Accessible to External Parties •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local attacker with low privileges can perform a privilege escalation with an init script due to a TOCTOU vulnerability. Un atacante local con privilegios bajos puede realizar una escalada de privilegios con un script de inicio debido a una vulnerabilidad de TOCTOU. This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 charging controllers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the /etc/init.d/user-applications script. By creating a symbolic link, an attacker can abuse the script to change ownership of arbitrary files. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A local attacker with low privileges can use a command injection vulnerability to gain root privileges due to improper input validation using the OCPP Remote service. Un atacante local con privilegios bajos puede utilizar una vulnerabilidad de inyección de comandos para obtener privilegios de root debido a una validación de entrada incorrecta mediante el servicio remoto OCPP. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Charger ID parameter to the Get Diagnostics command. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

A low privileged remote attacker can use a command injection vulnerability in the API which performs remote code execution as the user-app user due to improper input validation. The confidentiality is partly affected. Un atacante remoto con pocos privilegios puede utilizar una vulnerabilidad de inyección de comandos en la API que realiza la ejecución remota de código como usuario de la aplicación debido a una validación de entrada incorrecta. La confidencialidad se ve parcialmente afectada. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. • https://cert.vde.com/en/advisories/VDE-2024-019 • CWE-20: Improper Input Validation •