CVE-2023-3643

Public exploit
A vulnerability was found in Boss Mini 1.4.0 Build 6221. It has been classified as critical. This affects an unknown part of the file boss/servlet/document. The manipulation of the argument path leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233889 was assigned to this vulnerability.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-07-12
Updated
2024-03-21
Carel pCOWeb HVAC BACnet Gateway 2.1.0, Firmware: A2.1.0 - B2.1.0, Application Software: 2.15.4A Software v16 13020200 suffers from an unauthenticated arbitrary file disclosure vulnerability. Input passed through the 'file' GET parameter through the 'logdownload.cgi' Bash script is not properly verified before being used to download log files. This can be exploited to disclose the contents of arbitrary and sensitive files via directory traversal attacks.
Max CVSS
7.5
EPSS Score
1.55%
Published
2022-08-31
Updated
2022-09-08
Carel Boss Mini 1.5.0 has Improper Access Control.
Max CVSS
9.9
EPSS Score
0.08%
Published
2022-11-18
Updated
2022-11-24
An issue was discovered in Rehau devices that use a pCOWeb card BIOS v6.27, BOOT v5.00, web version v2.2, allows attackers to gain full unauthenticated access to the configuration and service interface.
Max CVSS
7.5
EPSS Score
0.14%
Published
2023-01-26
Updated
2023-02-03
Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.
Max CVSS
10.0
EPSS Score
0.24%
Published
2019-10-25
Updated
2020-02-10
Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems does not provide a sufficient level of protection against unauthorized configuration changes. Primary operations, namely turning the cooling unit on and off and setting the temperature set point, can be modified without authentication.
Max CVSS
7.5
EPSS Score
0.09%
Published
2019-10-25
Updated
2020-02-10
Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field.
Max CVSS
5.4
EPSS Score
18.96%
Published
2019-06-03
Updated
2019-06-04
An issue was discovered in Carel pCOWeb prior to B1.2.4. In /config/pw_changeusers.html the device stores cleartext passwords, which may allow sensitive information to be read by someone with access to the device.
Max CVSS
8.8
EPSS Score
7.82%
Published
2019-06-03
Updated
2020-08-24
The Glen Dimplex Deutschland GmbH implementation of the Carel pCOWeb configuration tool allows remote attackers to obtain access via an HTTP session on port 10000, as demonstrated by reading the modem password (which is 1234), or reconfiguring "party mode" or "vacation mode."
Max CVSS
7.5
EPSS Score
0.68%
Published
2019-03-01
Updated
2020-08-24
CAREL PlantVisorEnhanced allows remote attackers to bypass intended access restrictions via a direct file request.
Max CVSS
7.8
EPSS Score
0.30%
Published
2016-01-30
Updated
2016-03-01
Directory traversal vulnerability in CarelDataServer.exe in Carel PlantVisor 2.4.4 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request.
Max CVSS
5.0
EPSS Score
0.71%
Published
2011-09-16
Updated
2017-09-16
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!