Lucene search

K

Carel Security Vulnerabilities

cve
cve

CVE-2011-3487

Directory traversal vulnerability in CarelDataServer.exe in Carel PlantVisor 2.4.4 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request.

6.8AI Score

0.005EPSS

2011-09-16 02:28 PM
19
cve
cve

CVE-2016-0867

CAREL PlantVisorEnhanced allows remote attackers to bypass intended access restrictions via a direct file request.

7.5CVSS

7.5AI Score

0.003EPSS

2016-01-30 03:59 PM
20
cve
cve

CVE-2019-11369

An issue was discovered in Carel pCOWeb prior to B1.2.4. In /config/pw_changeusers.html the device stores cleartext passwords, which may allow sensitive information to be read by someone with access to the device.

8.8CVSS

8.2AI Score

0.069EPSS

2019-06-03 08:29 PM
66
cve
cve

CVE-2019-11370

Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field.

5.4CVSS

5.1AI Score

0.17EPSS

2019-06-03 08:29 PM
64
cve
cve

CVE-2019-13549

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems does not provide a sufficient level of protection against unauthorized configuration changes. Primary operations, namely turning the cooling unit on and ...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-25 06:15 PM
135
cve
cve

CVE-2019-13553

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely t...

9.8CVSS

9.5AI Score

0.002EPSS

2019-10-25 06:15 PM
137
cve
cve

CVE-2019-9484

The Glen Dimplex Deutschland GmbH implementation of the Carel pCOWeb configuration tool allows remote attackers to obtain access via an HTTP session on port 10000, as demonstrated by reading the modem password (which is 1234), or reconfiguring "party mode" or "vacation mode."

7.5CVSS

7.6AI Score

0.007EPSS

2019-03-01 07:29 AM
27
cve
cve

CVE-2020-18329

An issue was discovered in Rehau devices that use a pCOWeb card BIOS v6.27, BOOT v5.00, web version v2.2, allows attackers to gain full unauthenticated access to the configuration and service interface.

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-26 09:15 PM
11
cve
cve

CVE-2022-34827

Carel Boss Mini 1.5.0 has Improper Access Control.

9.9CVSS

9.4AI Score

0.001EPSS

2022-11-18 11:15 PM
30
6
cve
cve

CVE-2022-37122

Carel pCOWeb HVAC BACnet Gateway 2.1.0, Firmware: A2.1.0 - B2.1.0, Application Software: 2.15.4A Software v16 13020200 suffers from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly ver...

7.5CVSS

7.4AI Score

0.015EPSS

2022-08-31 04:15 PM
27
4
cve
cve

CVE-2023-3643

A vulnerability was found in Boss Mini 1.4.0 Build 6221. It has been classified as critical. This affects an unknown part of the file boss/servlet/document. The manipulation of the argument path leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed ...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-12 06:15 PM
24