Lucene search

K

CONPROSYS HMI System (CHS) Security Vulnerabilities

cve
cve

CVE-2023-29154

SQL injection vulnerability exists in the CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user who can access the affected product with an administrative privilege may execute an arbitrary SQL command via specially crafted input to the query setting...

7.2CVSS

7.4AI Score

0.001EPSS

2023-06-01 02:15 AM
14
cve
cve

CVE-2023-28399

Incorrect permission assignment for critical resource exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. ACL (Access Control List) is not appropriately set to the local folder where the affected product is installed, therefore a wide range of privileges is permitted to a user of the PC.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-01 02:15 AM
12
cve
cve

CVE-2023-28651

Cross-site scripting vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. If a user who can access the affected product with an administrative privilege configures specially crafted settings, an arbitrary script may be executed on the web browser of the other user who is...

4.8CVSS

5AI Score

0.001EPSS

2023-06-01 02:15 AM
14
cve
cve

CVE-2023-28824

Server-side request forgery vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user who can access the affected product with an administrative privilege may bypass the database restriction set on the query setting page, and connect to a user unintended...

4.9CVSS

5.2AI Score

0.001EPSS

2023-06-01 02:15 AM
12
cve
cve

CVE-2023-28657

Improper access control vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user of the PC where the affected product is installed may gain an administrative privilege. As a result, information regarding the product may be obtained and/or altered by the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-01 02:15 AM
13
cve
cve

CVE-2023-28713

Plaintext storage of a password exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. Because account information of the database is saved in a local file in plaintext, a user who can access the PC where the affected product is installed can obtain the information. As a result, information....

8.1CVSS

7.7AI Score

0.001EPSS

2023-06-01 02:15 AM
15
cve
cve

CVE-2023-22324

SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command. As a result, information stored in the database may be...

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-30 07:15 AM
19
cve
cve

CVE-2023-22373

Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive...

5.4CVSS

5.9AI Score

0.001EPSS

2023-01-20 03:15 AM
22
cve
cve

CVE-2023-22334

Use of password hash instead of password for authentication vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to obtain user credentials information via a man-in-the-middle...

5.3CVSS

6AI Score

0.001EPSS

2023-01-20 03:15 AM
28
cve
cve

CVE-2023-22339

Improper access control vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to bypass access restriction and obtain the server certificate including the private key of the...

7.5CVSS

8AI Score

0.001EPSS

2023-01-20 03:15 AM
21
cve
cve

CVE-2023-22331

Use of default credentials vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to alter user credentials...

7.5CVSS

8AI Score

0.001EPSS

2023-01-20 03:15 AM
22
cve
cve

CVE-2022-44456

CONPROSYS HMI System (CHS) Ver.3.4.4?and earlier allows a remote unauthenticated attacker to execute an arbitrary OS command on the server where the product is running by sending a specially crafted...

9.8CVSS

9.7AI Score

0.006EPSS

2022-12-19 03:15 AM
44