Lucene search

K

Configurator Security Vulnerabilities

cve
cve

CVE-2023-5188

The MMS Interpreter of WagoAppRTU in versions below 1.4.6.0 which is used by the WAGO Telecontrol Configurator is vulnerable to malformed packets. An remote unauthenticated attacker could send specifically crafted packets that lead to a denial-of-service condition until restart of the affected...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-05 08:15 AM
9
cve
cve

CVE-2023-43986

DM Concept configurator before v4.9.4 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

8.8AI Score

0.001EPSS

2023-10-19 07:15 PM
18
cve
cve

CVE-2023-34392

A Missing Authentication for Critical Function vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run arbitrary commands on managed devices by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated...

8.8CVSS

9.1AI Score

0.001EPSS

2023-08-31 04:15 PM
13
cve
cve

CVE-2023-31173

Use of Hard-coded Credentials vulnerability in Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator on Windows allows Authentication Bypass. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before...

8.4CVSS

8.4AI Score

0.001EPSS

2023-08-31 04:15 PM
15
cve
cve

CVE-2023-31174

A Cross-Site Request Forgery (CSRF) vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-08-31 04:15 PM
10
cve
cve

CVE-2023-31175

An Execution with Unnecessary Privileges vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run system commands with the highest level privilege on the system. See Instruction Manual Appendix A and Appendix E dated 20230615 for more...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-31 04:15 PM
13
cve
cve

CVE-2023-34175

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-30 02:15 PM
11
cve
cve

CVE-2023-34369

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-07-25 02:15 PM
11
cve
cve

CVE-2023-1893

The Login Configurator WordPress plugin through 2.1 does not properly escape a URL parameter before outputting it to the page, leading to a reflected cross-site scripting vulnerability targeting site...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-17 02:15 PM
30
cve
cve

CVE-2022-25164

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Mitsubishi Electric MX OPC UA Module Configurator-R versions 1.08J and prior allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

7.5CVSS

8.4AI Score

0.011EPSS

2022-11-25 12:15 AM
45
22
cve
cve

CVE-2022-40976

A path traversal vulnerability was discovered in multiple Pilz products. An unauthenticated local attacker could use a zipped, malicious configuration file to trigger arbitrary file writes ('zip-slip'). File writes do not affect confidentiality or...

5.5CVSS

5.6AI Score

0.0005EPSS

2022-11-24 10:15 AM
49
14
cve
cve

CVE-2022-1953

The Product Configurator for WooCommerce WordPress plugin before 1.2.32 suffers from an arbitrary file deletion vulnerability via an AJAX action, accessible to unauthenticated users, which accepts user input that is being used in a path and passed to unlink() without validation...

9.1CVSS

9.2AI Score

0.001EPSS

2022-06-27 09:15 AM
51
7
cve
cve

CVE-2020-14496

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information...

9.8CVSS

8.3AI Score

0.002EPSS

2022-05-19 06:15 PM
37
8
cve
cve

CVE-2022-0556

A local privilege escalation vulnerability caused by incorrect permission assignment in some directories of the Zyxel AP Configurator (ZAC) version 1.1.4, which could allow an attacker to execute arbitrary code as a local...

7.8CVSS

8AI Score

0.0004EPSS

2022-04-11 12:15 PM
49
cve
cve

CVE-2020-14521

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service...

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-11 06:15 PM
48
cve
cve

CVE-2020-14523

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.011EPSS

2022-02-11 06:15 PM
39
cve
cve

CVE-2022-21255

Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: UI Servlet). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Configurator. Successful...

8.1CVSS

8.1AI Score

0.001EPSS

2022-01-19 12:15 PM
63
cve
cve

CVE-2021-2273

Vulnerability in the Oracle Legal Entity Configurator product of Oracle E-Business Suite (component: Create Contracts). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Legal...

8.1CVSS

8.1AI Score

0.001EPSS

2021-04-22 10:15 PM
36
4
cve
cve

CVE-2021-2079

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
24
cve
cve

CVE-2021-2078

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
23
cve
cve

CVE-2021-2080

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
20
cve
cve

CVE-2020-14669

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful...

8.2CVSS

7.8AI Score

0.002EPSS

2020-07-15 06:15 PM
18
cve
cve

CVE-2020-2865

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: Installation). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful...

5.3CVSS

5.7AI Score

0.001EPSS

2020-04-15 02:15 PM
23
cve
cve

CVE-2019-2567

Vulnerability in the Oracle Configurator component of Oracle Supply Chain Products Suite (subcomponent: Active Model Generation). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

7.5CVSS

7.1AI Score

0.003EPSS

2019-04-23 07:32 PM
22
cve
cve

CVE-2018-19009

Pilz PNOZmulti Configurator prior to version 10.9 allows an authenticated attacker with local access to the system containing the PNOZmulti Configurator software to view sensitive credential data in clear-text. This sensitive data is applicable to only the PMI m107 diag HMI device. An attacker...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-01-25 08:29 PM
31
cve
cve

CVE-2018-4858

A vulnerability has been identified in IEC 61850 system configurator (All versions < V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions < V7.80), DIGSI 4 (All versions < V4.93), SICAM PAS/PQS (All versions < V8.11), SICAM PQ Analyzer (All versions ...

7.8CVSS

7.2AI Score

0.002EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2016-3438

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 12.0.6, 12.1, and 12.2 allows remote attackers to affect confidentiality and integrity via vectors related to JRAD Heartbeat. NOTE: the previous information is from the April 2016 CPU. Oracle has...

8.2CVSS

7AI Score

0.002EPSS

2016-04-21 11:00 AM
17
cve
cve

CVE-2016-0541

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect confidentiality via unknown vectors related to UI Servlet, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
15
cve
cve

CVE-2016-0540

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect confidentiality via unknown vectors related to UI Servlet, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
13
cve
cve

CVE-2002-1640

Multiple cross-site scripting (XSS) vulnerabilities in Oracle Configurator before 11.5.7.17.32 and 11.5.6.16.53 allows remote attackers to inject arbitrary web script or HTML via (1) Text Features in the DHTML UI or (2) the test parameter to the oracle.apps.cz.servlet.UiServlet...

5.9AI Score

0.013EPSS

2002-04-01 05:00 AM
24
cve
cve

CVE-2002-1639

Oracle Configurator before 11.5.7.17.32 and 11.5.6.16.53 allows remote attackers to obtain sensitive information via a request to the oracle.apps.cz.servlet.UiServlet servlet with the test parameter set to "version" or...

6.7AI Score

0.005EPSS

2002-04-01 05:00 AM
22