Lucene search

K

Expert Security Vulnerabilities

cve
cve

CVE-2024-5172

The Expert Invoice WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.4AI Score

0.0004EPSS

2024-06-18 06:15 AM
27
cve
cve

CVE-2024-1630

Path traversal vulnerability in “getAllFolderContents” function of Common Service Desktop, a GE HealthCare ultrasound device...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
32
cve
cve

CVE-2024-1629

Path traversal vulnerability in “deleteFiles” function of Common Service Desktop, a GE HealthCare ultrasound device...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
24
cve
cve

CVE-2024-1628

OS command injection vulnerabilities in GE HealthCare ultrasound...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-05-14 04:16 PM
37
cve
cve

CVE-2023-6409

CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause unauthorized access to a project file protected with application password when opening the file with EcoStruxure Control...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-02-14 05:15 PM
17
cve
cve

CVE-2023-6408

CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability exists that could cause a denial of service and loss of confidentiality, integrity of controllers when conducting a Man in the Middle...

8.1CVSS

7.8AI Score

0.0004EPSS

2024-02-14 05:15 PM
17
cve
cve

CVE-2023-27975

CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause unauthorized access to the project file in EcoStruxure Control Expert when a local user tampers with the memory of the engineering...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-02-14 05:15 PM
10
cve
cve

CVE-2023-48382

Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a mail deliver-related URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access....

6.5CVSS

6.7AI Score

0.001EPSS

2023-12-15 09:15 AM
7
cve
cve

CVE-2023-48381

Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a special URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access and modify...

6.5CVSS

6.7AI Score

0.001EPSS

2023-12-15 09:15 AM
8
cve
cve

CVE-2023-48380

Softnext Mail SQR Expert is an email management platform, it has insufficient filtering for a special character within a spcific function. A remote attacker authenticated as a localhost can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command,...

8CVSS

8.2AI Score

0.001EPSS

2023-12-15 09:15 AM
14
cve
cve

CVE-2023-48379

Softnext Mail SQR Expert is an email management platform, it has inadequate filtering for a specific URL parameter within a specific function. An unauthenticated remote attacker can perform Blind SSRF attack to discover internal network topology base on URL error...

5.3CVSS

5.4AI Score

0.001EPSS

2023-12-15 08:15 AM
7
cve
cve

CVE-2023-48378

Softnext Mail SQR Expert has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-15 08:15 AM
5
cve
cve

CVE-2023-5986

A CWE-601 URL Redirection to Untrusted Site vulnerability exists that could cause an openredirect vulnerability leading to a cross site scripting attack. By providing a URL-encoded input attackers can cause the software’s web application to redirect to the chosen domain after a successful login is....

8.2CVSS

6AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-5987

A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability that could cause a vulnerability leading to a cross site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected....

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-5391

A CWE-502: Deserialization of untrusted data vulnerability exists that could allow an attacker to execute arbitrary code on the targeted system by sending a specifically crafted packet to the...

9.8CVSS

9.4AI Score

0.002EPSS

2023-10-04 07:15 PM
40
cve
cve

CVE-2023-37199

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause remote code execution when an admin user on DCE tampers with backups which are then manually...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-12 08:15 AM
13
cve
cve

CVE-2023-37200

A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause loss of confidentiality when replacing a project file on the local filesystem and after manual restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-12 08:15 AM
8
cve
cve

CVE-2023-37198

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause remote code execution when an admin user on DCE uploads or tampers with install...

7.2CVSS

7.5AI Score

0.001EPSS

2023-07-12 07:15 AM
6
cve
cve

CVE-2023-37197

A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command ('SQL Injection') vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-12 07:15 AM
9
cve
cve

CVE-2023-37196

A CWE-89: Improper Neutralization of Special Elements vulnerability used in an SQL Command ('SQL Injection') vulnerability exists that could allow a user already authenticated on DCE to access unauthorized content, change, or delete content, or perform unauthorized actions when tampering with the.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-12 07:15 AM
13
cve
cve

CVE-2023-36522

Cross-Site Request Forgery (CSRF) vulnerability in WePupil Quiz Expert plugin <= 1.5.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 01:15 PM
27
cve
cve

CVE-2023-1049

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause execution of malicious code when an unsuspicious user loads a project file from the local filesystem into the...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-14 08:15 AM
22
cve
cve

CVE-2023-28003

A CWE-613: Insufficient Session Expiration vulnerability exists that could allow an attacker to maintain unauthorized access over a hijacked session in PME after the legitimate user has signed out of their...

8.8CVSS

8.4AI Score

0.001EPSS

2023-04-18 09:15 PM
11
cve
cve

CVE-2023-25550

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that allows remote code execution via the “hostname” parameter when maliciously crafted hostname syntax is entered. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-18 09:15 PM
13
cve
cve

CVE-2023-25554

A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that allows a local privilege escalation on the appliance when a maliciously crafted Operating System command is entered on the device. Affected products: StruxureWare Data...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-18 09:15 PM
17
2
cve
cve

CVE-2023-25555

A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability exists that could allow a user that knows the credentials to execute unprivileged shell commands on the appliance over SSH. Affected products: StruxureWare Data Center Expert (V7.9.2.....

8.1CVSS

8.1AI Score

0.001EPSS

2023-04-18 09:15 PM
14
cve
cve

CVE-2023-25548

A CWE-863: Incorrect Authorization vulnerability exists that could allow access to device credentials on specific DCE endpoints not being properly secured when a hacker is using a low privileged user. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

8.8CVSS

6.4AI Score

0.001EPSS

2023-04-18 09:15 PM
12
cve
cve

CVE-2023-25549

A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that allows for remote code execution when using a parameter of the DCE network settings endpoint. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-18 09:15 PM
17
cve
cve

CVE-2023-25551

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE file upload endpoint when tampering with parameters over HTTP. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-04-18 09:15 PM
10
cve
cve

CVE-2023-25553

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE endpoint through the logging capabilities of the webserver. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-04-18 09:15 PM
15
cve
cve

CVE-2023-25547

A CWE-863: Incorrect Authorization vulnerability exists that could allow remote code execution on upload and install packages when a hacker is using a low privileged user account. Affected products: StruxureWare Data Center Expert (V7.9.2 and...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-18 09:15 PM
17
2
cve
cve

CVE-2023-25552

A CWE-862: Missing Authorization vulnerability exists that could allow viewing of unauthorized content, changes or deleting of content, or performing unauthorized functions when tampering the Device File Transfer settings on DCE endpoints. Affected products: StruxureWare Data Center Expert...

8.1CVSS

8AI Score

0.001EPSS

2023-04-18 09:15 PM
16
cve
cve

CVE-2023-27976

A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause remote code execution when a valid user visits a malicious link provided through the web endpoints. Affected Products: EcoStruxure Control Expert (V15.1 and...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-18 05:15 PM
27
cve
cve

CVE-2023-1548

A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perform a denial of service through the console server service that is part of EcoStruxure Control Expert. Affected Products: EcoStruxure Control Expert (V15.1 and...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-18 05:15 PM
30
2
cve
cve

CVE-2023-0595

A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files when malicious packets are sent to the Geo SCADA server's database web port (default 443). Affected products: EcoStruxure Geo SCADA Expert 2019, EcoStruxure Geo SCADA Expert.....

5.3CVSS

5.3AI Score

0.0005EPSS

2023-02-24 11:15 AM
27
cve
cve

CVE-2023-22610

A CWE-863: Incorrect Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP...

9.1CVSS

7.4AI Score

0.001EPSS

2023-01-31 05:15 PM
21
cve
cve

CVE-2023-22611

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-31 05:15 PM
18
cve
cve

CVE-2022-45789

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-31 06:15 AM
41
2
cve
cve

CVE-2022-32747

A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users to be locked out of devices or facilitate backdoor account creation by spoofing a device on the local network. Affected Products: EcoStruxure™ Cybersecurity Admin Expert (CAE) (Versions prior to...

8.1CVSS

7.8AI Score

0.0004EPSS

2023-01-30 11:15 PM
17
cve
cve

CVE-2022-32748

A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to give wrong data to end users when using CAE to configure devices. Additionally, credentials could leak which would enable an attacker the ability to log into the configuration tool and compromise...

8.3CVSS

8AI Score

0.0005EPSS

2023-01-30 11:15 PM
21
cve
cve

CVE-2022-32519

A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. Affected Products: Data Center Expert (Versions prior to...

9.8CVSS

9.1AI Score

0.002EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-32518

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32520. Affected Products: Data Center Expert (Versions prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-30 11:15 PM
21
cve
cve

CVE-2022-32521

A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server. Affected Products: Data Center Expert (Versions prior to...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-30 11:15 PM
17
cve
cve

CVE-2022-32520

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32518. Affected Products: Data Center Expert (Versions prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-30 11:15 PM
17
cve
cve

CVE-2022-45788

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-30 01:15 PM
42
2
cve
cve

CVE-2022-2988

A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software. Affected Products: SoMachine HVAC (Versions prior to V2.1.0), EcoStruxure Machine Expert – HVAC (Versions prior to...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-30 11:15 AM
17
cve
cve

CVE-2023-24455

Jenkins visualexpert Plugin 1.3 and earlier does not restrict the names of files in methods implementing form validation, allowing attackers with Item/Configure permission to check for the existence of an attacker-specified file path on the Jenkins controller file...

4.3CVSS

4.4AI Score

0.001EPSS

2023-01-26 09:18 PM
39
cve
cve

CVE-2022-41671

A CWE-89: Improper Neutralization of Special Elements used in SQL Command (‘SQL Injection’) vulnerability exists that allows adversaries with local user privileges to craft a malicious SQL query and execute as part of project migration which could result in execution of malicious code. Affected...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-04 03:15 PM
27
7
cve
cve

CVE-2022-41670

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load malicious DLL which could result in execution of malicious code. Affected Products: EcoStruxure...

7.8CVSS

7.4AI Score

0.0005EPSS

2022-11-04 02:15 PM
28
7
cve
cve

CVE-2022-41669

A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-04 01:15 PM
19
3
Total number of security vulnerabilities186