Lucene search

K

Ts-550 Evo Firmware Security Vulnerabilities

cve
cve

CVE-2021-46420

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
43
cve
cve

CVE-2021-46421

Franklin Fueling Systems FFS T5 Series 1.8.7.7299 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
48
4
cve
cve

CVE-2017-6565

On Franklin Fueling Systems TS-550 evo 2.3.0.7332 devices, the roleDiag user, which can be obtained by exploiting CVE-2013-7247, has the ability to upload files to the server hosting the web service. As no sanitization checks are in place, an attacker can upload a malicious...

8.8CVSS

6.4AI Score

0.001EPSS

2017-05-01 07:59 PM
30
cve
cve

CVE-2017-6564

On Franklin Fueling Systems TS-550 evo 2.3.0.7332 devices, the Guest user, which contains the lowest privileges, can post to the idSourceFileName parameter found within the /download directory. This ability allows for an attacker to download sensitive system files from the host machine such as...

6.5CVSS

7AI Score

0.001EPSS

2017-05-01 07:59 PM
31
cve
cve

CVE-2013-7248

Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 has a hardcoded password for the roleDiag account, which allows remote attackers to gain root privileges, as demonstrated using a cmdWebCheckRole action in a...

7.1AI Score

0.01EPSS

2014-01-26 01:55 AM
35
cve
cve

CVE-2013-7247

cgi-bin/tsaws.cgi in Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 allows remote attackers to discover sensitive information (user names and password hashes) via the cmdWebGetConfiguration action in a...

8.4AI Score

0.008EPSS

2014-01-26 01:55 AM
37