Lucene search

K

Remote Control Security Vulnerabilities

cve
cve

CVE-2024-6354

Improper access control in PAM dashboard in Devolutions Remote Desktop Manager 2024.2.11 and earlier on Windows allows an authenticated user to bypass the execute permission via the use of the PAM...

7.1AI Score

0.0004EPSS

2024-06-26 05:15 PM
12
cve
cve

CVE-2022-32257

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code...

9.8CVSS

9.4AI Score

0.001EPSS

2024-03-12 11:15 AM
38
cve
cve

CVE-2024-25951

A command injection vulnerability exists in local RACADM. A malicious authenticated user could gain control of the underlying operating...

8CVSS

7.9AI Score

0.0004EPSS

2024-03-09 06:15 AM
56
cve
cve

CVE-2024-25616

Aruba has identified certain configurations of ArubaOS that can lead to partial disclosure of sensitive information in the IKE_AUTH negotiation process. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of...

3.7CVSS

4AI Score

0.0004EPSS

2024-03-05 09:15 PM
31
cve
cve

CVE-2023-52252

Unified Remote 3.13.0 allows remote attackers to execute arbitrary Lua code because of a wildcarded Access-Control-Allow-Origin for the Remote upload...

9.8CVSS

9.7AI Score

0.016EPSS

2023-12-30 06:15 AM
17
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-33480

RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 03:15 PM
11
cve
cve

CVE-2023-5765

Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-01 06:15 PM
17
cve
cve

CVE-2023-31067

An issue was discovered in TSplus Remote Access through 16.0.2.14. There are Full Control permissions for Everyone on some directories under...

9.8CVSS

9.4AI Score

0.016EPSS

2023-09-11 07:15 PM
27
cve
cve

CVE-2023-31068

An issue was discovered in TSplus Remote Access through 16.0.2.14. There are Full Control permissions for Everyone on some directories under...

9.8CVSS

9.4AI Score

0.008EPSS

2023-09-11 07:15 PM
21
cve
cve

CVE-2023-2282

Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restrictions and gain access to entries via an unexpected...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2023-1939

No access control for the OTP key on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows non admin users to see OTP keys via the user...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-04-11 06:15 PM
13
cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2021-22283

Improper Initialization vulnerability in ABB Relion protection relays - 611 series, ABB Relion protection relays - 615 series IEC 4.0 FP1, ABB Relion protection relays - 615 series CN 4.0 FP1, ABB Relion protection relays - 615 series IEC 5.0, ABB Relion protection relays - 615 series IEC 5.0 FP1,....

6.2CVSS

5.6AI Score

0.0004EPSS

2023-02-28 05:15 AM
33
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.8AI Score

0.975EPSS

2023-01-18 06:15 PM
685
In Wild
cve
cve

CVE-2022-33322

Cross-site scripting vulnerability in Mitsubishi Electric consumer electronics products (Air Conditioning, Wi-Fi Interface, Refrigerator, HEMS adapter, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery...

6.1CVSS

6.3AI Score

0.002EPSS

2022-11-08 08:15 PM
54
8
cve
cve

CVE-2022-33321

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric.....

9.8CVSS

9.3AI Score

0.004EPSS

2022-11-08 08:15 PM
38
5
cve
cve

CVE-2015-8220

Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a...

8.2AI Score

0.024EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2022-3182

Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolutions Remote Desktop Manager version 2022.2.14 and prior...

7CVSS

6.9AI Score

0.0004EPSS

2022-09-13 08:15 PM
110
cve
cve

CVE-2021-38417

VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
37
5
cve
cve

CVE-2021-42537

VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
70
4
cve
cve

CVE-2022-30791

In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
38
4
cve
cve

CVE-2022-30792

In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
22
2
cve
cve

CVE-2022-32256

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to low privileged users accessing privileged...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-14 10:15 AM
49
5
cve
cve

CVE-2022-32255

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to limited...

5.3CVSS

5.1AI Score

0.001EPSS

2022-06-14 10:15 AM
48
5
cve
cve

CVE-2022-22515

A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected...

8.1CVSS

8.2AI Score

0.001EPSS

2022-06-01 12:00 AM
59
cve
cve

CVE-2022-29518

Screen Creator Advance2, HMI GC-A2 series, and Real time remote monitoring and control tool Screen Creator Advance2 versions prior to Ver.0.1.1.3 Build01, HMI GC-A2 series(GC-A22W-CW, GC-A24W-C(W), GC-A26W-C(W), GC-A24, GC-A24-M, GC-A25, GC-A26, and GC-A26-J2), and Real time remote monitoring and.....

7CVSS

7AI Score

0.0004EPSS

2022-05-18 03:15 PM
56
4
cve
cve

CVE-2022-22519

A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime...

7.5CVSS

7.7AI Score

0.003EPSS

2022-04-07 07:15 PM
99
cve
cve

CVE-2022-22513

An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-07 07:15 PM
57
cve
cve

CVE-2022-22514

An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request. The accesses can subsequently lead to local overwriting of memory in the CmpTraceMgr, whereby the attacker can neither gain the values read internally nor control the values to be written. If...

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-07 07:15 PM
63
cve
cve

CVE-2022-22517

An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets. This results in the communication channel to be...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-07 07:15 PM
52
cve
cve

CVE-2021-36347

iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating...

7.2CVSS

7.3AI Score

0.003EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-42954

Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 01:15 PM
17
cve
cve

CVE-2021-29644

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying...

9.8CVSS

9.7AI Score

0.006EPSS

2021-10-12 07:15 PM
27
cve
cve

CVE-2021-29645

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-12 07:15 PM
22
cve
cve

CVE-2021-36763

In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-03 04:15 PM
21
5
cve
cve

CVE-2021-33485

CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-03 04:15 PM
33
2
cve
cve

CVE-2021-31217

In SolarWinds DameWare Mini Remote Control Server 12.0.1.200, insecure file permissions allow file deletion as...

9.1CVSS

9.3AI Score

0.001EPSS

2021-07-13 06:15 PM
56
3
cve
cve

CVE-2021-27388

SINAMICS medium voltage routable products are affected by a vulnerability in the Sm@rtServer component for remote access that could allow an unauthenticated attacker to cause a denial-of-service condition, and/or execution of limited configuration modifications and/or execution of limited control.....

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-15 08:15 PM
30
2
cve
cve

CVE-2021-29242

CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router's addressing scheme and may re-route, add, remove or change low level communication...

7.3CVSS

7.1AI Score

0.001EPSS

2021-05-03 02:15 PM
35
2
cve
cve

CVE-2021-20588

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR...

9.8CVSS

9.5AI Score

0.005EPSS

2021-02-19 08:15 PM
95
5
cve
cve

CVE-2021-20587

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all...

9.8CVSS

9.8AI Score

0.007EPSS

2021-02-19 08:15 PM
90
4
cve
cve

CVE-2020-7531

A CWE-284 Improper Access Control vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows an attacker to place executables in a specific folder and run code whenever RemoteConnect is executed by the...

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-16 04:15 PM
20
cve
cve

CVE-2020-12441

Denial-of-Service (DoS) in Ivanti Service Manager HEAT Remote Control 7.4 due to a buffer overflow in the protocol parser of the ‘HEATRemoteService’ agent. The DoS can be triggered by sending a specially crafted network...

9.8CVSS

9.6AI Score

0.002EPSS

2020-08-06 07:15 PM
22
cve
cve

CVE-2020-15806

CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory...

7.5CVSS

7.5AI Score

0.005EPSS

2020-07-22 07:15 PM
28
cve
cve

CVE-2019-18864

/server-info and /server-status in Blaauw Remote Kiln Control through v3.00r4 allow an unauthenticated attacker to gain sensitive information about the host...

7.5CVSS

7.6AI Score

0.004EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18869

Leftover Debug Code in Blaauw Remote Kiln Control through v3.00r4 allows a user to execute arbitrary php code via...

9.8CVSS

9.6AI Score

0.007EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18866

Unauthenticated SQL injection via the username in the login mechanism in Blaauw Remote Kiln Control through v3.00r4 allows a user to extract arbitrary data from the rkc...

7.5CVSS

7.9AI Score

0.003EPSS

2020-05-07 02:15 PM
19
cve
cve

CVE-2019-18871

A path traversal in debug.php accessed via default.php in Blaauw Remote Kiln Control through v3.00r4 allows an authenticated attacker to upload arbitrary files, leading to arbitrary remote code...

8.8CVSS

8.9AI Score

0.003EPSS

2020-05-07 02:15 PM
16
Total number of security vulnerabilities123