27 results (0.004 seconds)

CVSS: 7.1EPSS: 0%CPEs: 58EXPL: 0

An unauthenticated remote attacker may use stored XSS vulnerability to obtain information from a user or reboot the affected device once. • https://cert.vde.com/en/advisories/VDE-2024-033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 58EXPL: 0

An unauthenticated remote attacker may use a HTML injection vulnerability with limited length to inject malicious HTML code and gain low-privileged access on the affected device. • https://cert.vde.com/en/advisories/VDE-2024-033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 58EXPL: 0

An unauthenticated remote attacker may use a reflected XSS vulnerability to obtain information from a user or reboot the affected device once. • https://cert.vde.com/en/advisories/VDE-2024-033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can manipulate the device via Telnet, stop processes, read, delete and change data. Un atacante remoto no autenticado puede manipular el dispositivo a través de Telnet, detener procesos, leer, eliminar y cambiar datos. • https://cert.vde.com/en/advisories/VDE-2024-038 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An unauthenticated remote attacker can read out sensitive device information through a incorrectly configured FTP service. Un atacante remoto no autenticado puede leer información confidencial del dispositivo a través de un servicio FTP configurado incorrectamente. • https://cert.vde.com/en/advisories/VDE-2024-038 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •