Lucene search

K

Sma Security Vulnerabilities

cve
cve

CVE-2017-9861

An issue was discovered in SMA Solar Technology products. The SIP implementation does not properly use authentication with encryption: it is vulnerable to replay attacks, packet injection attacks, and man in the middle attacks. An attacker is able to successfully use SIP to communicate with the...

9.8CVSS

9.4AI Score

0.001EPSS

2017-08-05 05:29 PM
21
cve
cve

CVE-2017-9855

An issue was discovered in SMA Solar Technology products. A secondary authentication system is available for Installers called the Grid Guard system. This system uses predictable codes, and a single Grid Guard code can be used on any SMA inverter. Any such code, when combined with the installer...

9.8CVSS

9.4AI Score

0.003EPSS

2017-08-05 05:29 PM
28
cve
cve

CVE-2017-9856

An issue was discovered in SMA Solar Technology products. Sniffed passwords from SMAdata2+ communication can be decrypted very easily. The passwords are "encrypted" using a very simple encryption algorithm. This enables an attacker to find the plaintext passwords and authenticate to the device....

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-05 05:29 PM
28
cve
cve

CVE-2017-9857

An issue was discovered in SMA Solar Technology products. The SMAdata2+ communication protocol does not properly use authentication with encryption: it is vulnerable to man in the middle, packet injection, and replay attacks. Any setting change, authentication packet, scouting packet, etc. can be.....

8.1CVSS

8.1AI Score

0.001EPSS

2017-08-05 05:29 PM
22
cve
cve

CVE-2017-9851

An issue was discovered in SMA Solar Technology products. By sending nonsense data or setting up a TELNET session to the database port of Sunny Explorer, the application can be crashed. NOTE: the vendor reports that the maximum possible damage is a communication failure. Also, only Sunny Boy...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-05 05:29 PM
24
cve
cve

CVE-2017-9859

An issue was discovered in SMA Solar Technology products. The inverters make use of a weak hashing algorithm to encrypt the password for REGISTER requests. This hashing algorithm can be cracked relatively easily. An attacker will likely be able to crack the password using offline crackers. This...

9.8CVSS

9.2AI Score

0.003EPSS

2017-08-05 05:29 PM
23
cve
cve

CVE-2017-9860

An issue was discovered in SMA Solar Technology products. An attacker can use Sunny Explorer or the SMAdata2+ network protocol to update the device firmware without ever having to authenticate. If an attacker is able to create a custom firmware version that is accepted by the inverter, the...

9.8CVSS

9AI Score

0.003EPSS

2017-08-05 05:29 PM
25
cve
cve

CVE-2017-9853

An issue was discovered in SMA Solar Technology products. All inverters have a very weak password policy for the user and installer password. No complexity requirements or length requirements are set. Also, strong passwords are impossible due to a maximum of 12 characters and a limited set of...

9.8CVSS

9.3AI Score

0.003EPSS

2017-08-05 05:29 PM
30
cve
cve

CVE-2017-9864

An issue was discovered in SMA Solar Technology products. An attacker can change the plant time even when not authenticated in any way. This changes the system time, possibly affecting lockout policies and random-number generators based on timestamps, and makes timestamps for data analysis...

7.5CVSS

7.5AI Score

0.001EPSS

2017-08-05 05:29 PM
20
cve
cve

CVE-2017-9852

An Incorrect Password Management issue was discovered in SMA Solar Technology products. Default passwords exist that are rarely changed. User passwords will almost always be default. Installer passwords are expected to be default or similar across installations installed by the same company (but...

9.8CVSS

9.6AI Score

0.003EPSS

2017-08-05 05:29 PM
22
cve
cve

CVE-2017-9863

An issue was discovered in SMA Solar Technology products. If a user simultaneously has Sunny Explorer running and visits a malicious host, cross-site request forgery can be used to change settings in the inverters (for example, issuing a POST request to change the user password). All Sunny...

8.8CVSS

8.4AI Score

0.001EPSS

2017-08-05 05:29 PM
25
cve
cve

CVE-2017-9858

An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-05 05:29 PM
22
cve
cve

CVE-2017-9854

An issue was discovered in SMA Solar Technology products. By sniffing for specific packets on the localhost, plaintext passwords can be obtained as they are typed into Sunny Explorer by the user. These passwords can then be used to compromise the overall device. NOTE: the vendor reports that...

9.8CVSS

9.2AI Score

0.003EPSS

2017-08-05 05:29 PM
19
cve
cve

CVE-2024-1890

Vulnerability whereby an attacker could send a malicious link to an authenticated operator, which could allow remote attackers to perform a clickjacking attack on Sunny WebBox firmware version 1.6.1 and...

6.4CVSS

6.3AI Score

0.0004EPSS

2024-02-26 04:27 PM
97
cve
cve

CVE-2024-1889

Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected...

8.8CVSS

8.4AI Score

0.0004EPSS

2024-02-26 04:27 PM
95
cve
cve

CVE-2017-9862

An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer with a wrong password, it is possible to create a debug report, disclosing information regarding the application and allowing the attacker to create and save a .txt file with contents to his liking. An...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-05 05:29 PM
15
cve
cve

CVE-2021-46416

Insecure direct object reference in SUNNY TRIPOWER 5.0 Firmware version 3.10.16.R leads to unauthorized user groups accessing due to insecure cookie...

8.1CVSS

7.9AI Score

0.009EPSS

2022-04-07 11:15 AM
53
cve
cve

CVE-2019-13529

An attacker could send a malicious link to an authenticated operator, which may allow remote attackers to perform actions with the permissions of the user on the Sunny WebBox Firmware Version 1.6 and prior. This device uses IP addresses to maintain communication after a successful login, which...

8.8CVSS

8.3AI Score

0.001EPSS

2019-10-09 04:15 PM
49
cve
cve

CVE-2015-3964

SMA Solar Sunny WebBox has hardcoded passwords, which makes it easier for remote attackers to obtain access via unspecified...

6.8AI Score

0.006EPSS

2015-09-11 04:59 PM
31