CWE-1392
Use of Default Credentials
The product uses default credentials (such as passwords or cryptographic keys) for potentially critical functionality.
CVE-2023-40704 (GCVE-0-2023-40704)
Vulnerability from cvelistv5
Published
2024-07-18 16:33
Modified
2025-08-27 20:32
Severity ?
6.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
5.7 (Medium) - CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N
5.7 (Medium) - CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
The product does not require unique and complex passwords to be created
during installation. Using Philips's default password could jeopardize
the PACS system if the password was hacked or leaked. An attacker could
gain access to the database impacting system availability and data
integrity.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "vue_pacs", "vendor": "philips", "versions": [ { "lessThan": "12.2.8.410", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-40704", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-18T17:50:31.631061Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T20:32:53.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:51.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01" }, { "tags": [ "x_transferred" ], "url": "http://www.philips.com/productsecurity" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Vue PACS", "vendor": "Philips", "versions": [ { "lessThan": "12.2.8.410", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "TAS Health NZ and Camiel van Es reported these vulnerabilities to Philips." } ], "datePublic": "2024-07-18T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\nThe product does not require unique and complex passwords to be created \nduring installation. Using Philips\u0027s default password could jeopardize \nthe PACS system if the password was hacked or leaked. An attacker could \ngain access to the database impacting system availability and data \nintegrity.\n\n\u003c/span\u003e\n\n\u003c/span\u003e" } ], "value": "The product does not require unique and complex passwords to be created \nduring installation. Using Philips\u0027s default password could jeopardize \nthe PACS system if the password was hacked or leaked. An attacker could \ngain access to the database impacting system availability and data \nintegrity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 5.7, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392 Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-09T20:17:10.791Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01" }, { "url": "http://www.philips.com/productsecurity" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003ePhilips recommends the following mitigations:\u003c/p\u003e\n\u003cul\u003e\n\u003cli\u003eFor CVE-2021-28165, Philips recommends configuring the Vue PACS \nenvironment per D000763414 \u2013 Vue_PACS_12_Ports_Protocols_Services_Guide \navailable on \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://incenter.medical.philips.com/Default.aspx?tabid=867\"\u003eIncenter\u003c/a\u003e. Vue PACS version 12.2.8.410* released in October 2023 prevents this vulnerability.\u003c/li\u003e\n\u003cli\u003eFor CVE-2023-40704, Philips recommends no action needed due to low \nrisk of exploitability, but customers can request that Philips update \ndatabase password(s).\u003c/li\u003e\n\u003c/ul\u003e\n\u003cp\u003eFor managed services users, new releases will be made available upon \nresource availability. Releases are subject to country specific \nregulations. Users with questions regarding their specific Philips Vue \nPACS installations and new release eligibility should contact their \nlocal Philips sales representative or submit a request in the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.informatics.support.philips.com/csm\"\u003ePhilips Informatics Support portal\u003c/a\u003e.\u003c/p\u003e\n\u003cp\u003eRefer to the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.philips.com/productsecurity\"\u003ePhilips advisory\u003c/a\u003e for more details.\n\n\u003cbr\u003e\u003c/p\u003e" } ], "value": "Philips recommends the following mitigations:\n\n\n\n * For CVE-2021-28165, Philips recommends configuring the Vue PACS \nenvironment per D000763414 \u2013 Vue_PACS_12_Ports_Protocols_Services_Guide \navailable on Incenter https://incenter.medical.philips.com/Default.aspx . Vue PACS version 12.2.8.410* released in October 2023 prevents this vulnerability.\n\n * For CVE-2023-40704, Philips recommends no action needed due to low \nrisk of exploitability, but customers can request that Philips update \ndatabase password(s).\n\n\n\n\nFor managed services users, new releases will be made available upon \nresource availability. Releases are subject to country specific \nregulations. Users with questions regarding their specific Philips Vue \nPACS installations and new release eligibility should contact their \nlocal Philips sales representative or submit a request in the Philips Informatics Support portal https://www.informatics.support.philips.com/csm .\n\n\nRefer to the Philips advisory https://www.philips.com/productsecurity for more details." } ], "source": { "advisory": "ICSMA-24-200-01", "discovery": "EXTERNAL" }, "title": "Philips Vue PACS Use of Default Credentials", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2023-40704", "datePublished": "2024-07-18T16:33:27.444Z", "dateReserved": "2023-08-21T22:12:52.587Z", "dateUpdated": "2025-08-27T20:32:53.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-54015 (GCVE-0-2024-54015)
Vulnerability from cvelistv5
Published
2025-02-11 10:28
Modified
2025-08-12 11:16
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.90), SIPROTEC 5 6MD85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD89 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD89 (CP300) V9.6x (All versions < V9.68), SIPROTEC 5 6MU85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7KE85 (CP300) (All versions >= V8.80 < V10.0), SIPROTEC 5 7SA82 (CP150) (All versions < V9.90), SIPROTEC 5 7SA86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SA87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SD82 (CP150) (All versions < V9.90), SIPROTEC 5 7SD86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SD87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SJ86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SK82 (CP150) (All versions < V9.90), SIPROTEC 5 7SK85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SL82 (CP150) (All versions < V9.90), SIPROTEC 5 7SL86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SL87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SS85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7ST85 (CP300) (All versions >= V8.80 < V10.0), SIPROTEC 5 7ST85 (CP300) V9.6x (All versions < V9.68), SIPROTEC 5 7ST86 (CP300) (All versions < V10.0), SIPROTEC 5 7ST86 (CP300) V9.8x (All versions < V9.83), SIPROTEC 5 7SX82 (CP150) (All versions < V9.90), SIPROTEC 5 7SX85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SY82 (CP150) (All versions < V9.90), SIPROTEC 5 7UM85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT82 (CP150) (All versions < V9.90), SIPROTEC 5 7UT85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VE85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VK87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VU85 (CP300) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.8 (All versions < V9.83), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.8 (All versions < V9.83), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions >= V8.80 < V9.90), SIPROTEC 5 Communication Module ETH-BD-2FO V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BD-2FO V9.8 (All versions < V9.83), SIPROTEC 5 Compact 7SX800 (CP050) (All versions >= V9.50 < V9.90). Affected devices do not properly validate SNMP GET requests. This could allow an unauthenticated, remote attacker to retrieve sensitive information of the affected devices with SNMPv2 GET requests using default credentials.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-54015", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T14:31:44.397617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T14:32:02.503Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MD84 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MD85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MD86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MD89 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MD89 (CP300) V9.6x", "vendor": "Siemens", "versions": [ { "lessThan": "V9.68", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 6MU85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7KE85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V10.0", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SA82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SA86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SA87 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SD82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SD86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SD87 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SJ81 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SJ82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SJ85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SJ86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SK82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SK85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SL82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SL86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SL87 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SS85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7ST85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V10.0", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7ST85 (CP300) V9.6x", "vendor": "Siemens", "versions": [ { "lessThan": "V9.68", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7ST86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V10.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7ST86 (CP300) V9.8x", "vendor": "Siemens", "versions": [ { "lessThan": "V9.83", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SX82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SX85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7SY82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7UM85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7UT82 (CP150)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7UT85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7UT86 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7UT87 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7VE85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7VK87 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 7VU85 (CP300)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.6", "vendor": "Siemens", "versions": [ { "lessThan": "V9.68", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.8", "vendor": "Siemens", "versions": [ { "lessThan": "V9.83", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.6", "vendor": "Siemens", "versions": [ { "lessThan": "V9.68", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.8", "vendor": "Siemens", "versions": [ { "lessThan": "V9.83", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BD-2FO", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V8.80", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BD-2FO V9.6", "vendor": "Siemens", "versions": [ { "lessThan": "V9.68", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Communication Module ETH-BD-2FO V9.8", "vendor": "Siemens", "versions": [ { "lessThan": "V9.83", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPROTEC 5 Compact 7SX800 (CP050)", "vendor": "Siemens", "versions": [ { "lessThan": "V9.90", "status": "affected", "version": "V9.50", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions \u003c V9.90), SIPROTEC 5 6MD85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 6MD86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 6MD89 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 6MD89 (CP300) V9.6x (All versions \u003c V9.68), SIPROTEC 5 6MU85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7KE85 (CP300) (All versions \u003e= V8.80 \u003c V10.0), SIPROTEC 5 7SA82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SA86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SA87 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SD82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SD86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SD87 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SJ81 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SJ82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SJ85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SJ86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SK82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SK85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SL82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SL86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SL87 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SS85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7ST85 (CP300) (All versions \u003e= V8.80 \u003c V10.0), SIPROTEC 5 7ST85 (CP300) V9.6x (All versions \u003c V9.68), SIPROTEC 5 7ST86 (CP300) (All versions \u003c V10.0), SIPROTEC 5 7ST86 (CP300) V9.8x (All versions \u003c V9.83), SIPROTEC 5 7SX82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7SX85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7SY82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7UM85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7UT82 (CP150) (All versions \u003c V9.90), SIPROTEC 5 7UT85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7UT86 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7UT87 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7VE85 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7VK87 (CP300) (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 7VU85 (CP300) (All versions \u003c V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) (All versions \u003c V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.6 (All versions \u003c V9.68), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.8 (All versions \u003c V9.83), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) (All versions \u003c V9.90), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.6 (All versions \u003c V9.68), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.8 (All versions \u003c V9.83), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions \u003e= V8.80 \u003c V9.90), SIPROTEC 5 Communication Module ETH-BD-2FO V9.6 (All versions \u003c V9.68), SIPROTEC 5 Communication Module ETH-BD-2FO V9.8 (All versions \u003c V9.83), SIPROTEC 5 Compact 7SX800 (CP050) (All versions \u003e= V9.50 \u003c V9.90). Affected devices do not properly validate SNMP GET requests. This could allow an unauthenticated, remote attacker to retrieve sensitive information of the affected devices with SNMPv2 GET requests using default credentials." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392: Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-12T11:16:51.928Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-767615.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2024-54015", "datePublished": "2025-02-11T10:28:58.684Z", "dateReserved": "2024-11-27T09:14:02.059Z", "dateUpdated": "2025-08-12T11:16:51.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6535 (GCVE-0-2024-6535)
Vulnerability from cvelistv5
Published
2024-07-17 02:25
Modified
2025-08-30 22:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:4865 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:4871 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-6535 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2296024 | issue-tracking, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 < 0.0.0-20240703184342-c26bce4079ff |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-6535", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T15:24:58.883446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-18T15:16:27.046Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:03.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2024:4865", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:4865" }, { "name": "RHSA-2024:4871", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:4871" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2024-6535" }, { "name": "RHBZ#2296024", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/skupperproject/skupper", "defaultStatus": "unaffected", "packageName": "skupper", "versions": [ { "lessThan": "0.0.0-20240703184342-c26bce4079ff", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1.4::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-flow-collector-rhel9", "product": "Service Interconnect 1.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.4.7-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1.4::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-service-controller-rhel9", "product": "Service Interconnect 1.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.4.7-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-flow-collector-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.5.5-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-service-controller-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.5.5-1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:service_interconnect:1" ], "defaultStatus": "affected", "packageName": "skupper", "product": "Red Hat Service Interconnect 1", "vendor": "Red Hat" } ], "datePublic": "2024-07-17T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T22:46:55.555Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:4865", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:4865" }, { "name": "RHSA-2024:4871", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:4871" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-6535" }, { "name": "RHBZ#2296024", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296024" } ], "timeline": [ { "lang": "en", "time": "2024-07-05T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-07-17T00:00:00+00:00", "value": "Made public." } ], "title": "Skupper: potential authentication bypass to skupper console via forged cookies", "x_redhatCweChain": "CWE-1392: Use of Default Credentials" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-6535", "datePublished": "2024-07-17T02:25:25.958Z", "dateReserved": "2024-07-05T18:48:04.548Z", "dateUpdated": "2025-08-30T22:46:55.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6788 (GCVE-0-2024-6788)
Vulnerability from cvelistv5
Published
2024-08-13 13:15
Modified
2025-08-22 10:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
A remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user “user-app” to the default password.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | PHOENIX CONTACT | CHARX SEC-3000 |
Version: 0 ≤ |
||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:phoenixcontact:charx_sec_3000:*:*:*:*:*:*:*:*", "cpe:2.3:a:phoenixcontact:charx_sec_3050:*:*:*:*:*:*:*:*", "cpe:2.3:a:phoenixcontact:charx_sec_3100:*:*:*:*:*:*:*:*", "cpe:2.3:a:phoenixcontact:charx_sec_3150:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "charx_sec_3150", "vendor": "phoenixcontact", "versions": [ { "lessThan": "1.6.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6788", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-13T16:40:42.748470Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-13T16:50:38.588Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CHARX SEC-3000", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "1.6.3", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CHARX SEC-3050", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "1.6.3", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CHARX SEC-3100", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "1.6.3", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CHARX SEC-3150", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "1.6.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "McCaulay Hudson" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Alexander Plaskett" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "NCC Group" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user \u201cuser-app\u201d to the default password.\u003c/span\u003e\u003cbr\u003e" } ], "value": "A remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user \u201cuser-app\u201d to the default password." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392 Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-22T10:24:58.187Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-022" } ], "source": { "advisory": "VDE-2024-022", "defect": [ "CERT@VDE#641622" ], "discovery": "UNKNOWN" }, "title": "Phoenix Contact: update feature from CHARX controller can be used to reset a low privilege user password", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-6788", "datePublished": "2024-08-13T13:15:03.120Z", "dateReserved": "2024-07-16T12:18:00.312Z", "dateUpdated": "2025-08-22T10:24:58.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1711 (GCVE-0-2025-1711)
Vulnerability from cvelistv5
Published
2025-07-03 11:22
Modified
2025-07-03 13:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
Multiple services of the DUT as well as different scopes of the same service reuse the same credentials.
References
▼ | URL | Tags |
---|---|---|
https://www.endress.com | x_Endress+Hauser | |
https://sick.com/psirt | x_SICK PSIRT Security Advisories | |
https://www.cisa.gov/resources-tools/resources/ics-recommended-practices | x_ICS-CERT recommended practices on Industrial Security | |
https://www.first.org/cvss/calculator/3.1 | x_CVSS v3.1 Calculator | |
https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.json | x_The canonical URL. | |
https://sick.com/psirt | vendor-advisory | |
https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.pdf | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Endress+Hauser | Endress+Hauser MEAC300-FNADE4 |
Version: 0 < |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1711", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-03T12:59:52.915568Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-03T13:16:47.136Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Endress+Hauser MEAC300-FNADE4", "vendor": "Endress+Hauser", "versions": [ { "lessThanOrEqual": "\u003c=0.16.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Endress+Hauser MEAC300-FNADE4", "vendor": "Endress+Hauser", "versions": [ { "status": "unaffected", "version": "\u003e=0.17.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eMultiple services of the DUT as well as different scopes of the same service reuse the same credentials. \u003c/p\u003e" } ], "value": "Multiple services of the DUT as well as different scopes of the same service reuse the same credentials." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392 Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-03T11:22:09.710Z", "orgId": "a6863dd2-93fc-443d-bef1-79f0b5020988", "shortName": "SICK AG" }, "references": [ { "tags": [ "x_Endress+Hauser" ], "url": "https://www.endress.com" }, { "tags": [ "x_SICK PSIRT Security Advisories" ], "url": "https://sick.com/psirt" }, { "tags": [ "x_ICS-CERT recommended practices on Industrial Security" ], "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "tags": [ "x_CVSS v3.1 Calculator" ], "url": "https://www.first.org/cvss/calculator/3.1" }, { "tags": [ "x_The canonical URL." ], "url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.json" }, { "tags": [ "vendor-advisory" ], "url": "https://sick.com/psirt" }, { "tags": [ "vendor-advisory" ], "url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0008.pdf" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCustomers are strongly advised to update to the newest version.\u003c/p\u003e" } ], "value": "Customers are strongly advised to update to the newest version." } ], "source": { "advisory": "SCA-2025-0008", "discovery": "INTERNAL" }, "title": "CVE-2025-1711", "x_generator": { "engine": "csaf2cve 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "a6863dd2-93fc-443d-bef1-79f0b5020988", "assignerShortName": "SICK AG", "cveId": "CVE-2025-1711", "datePublished": "2025-07-03T11:22:09.710Z", "dateReserved": "2025-02-26T08:40:09.909Z", "dateUpdated": "2025-07-03T13:16:47.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-2184 (GCVE-0-2025-2184)
Vulnerability from cvelistv5
Published
2025-08-13 17:05
Modified
2025-08-13 20:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
A credential management flaw in Palo Alto Networks Cortex XDR® Broker VM causes different Broker VM images to share identical default credentials for internal services. Users knowing these default credentials could access internal services on other Broker VM installations.
The attacker must have network access to the Broker VM to exploit this issue.
References
▼ | URL | Tags |
---|---|---|
https://security.paloaltonetworks.com/CVE-2025-2184 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | Cortex XDR Broker VM |
Version: 28.0.0 < 28.0.52 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2184", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T20:33:30.348557Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-13T20:33:40.634Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Cortex XDR Broker VM", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "28.0.52", "status": "unaffected" } ], "lessThan": "28.0.52", "status": "affected", "version": "28.0.0", "versionType": "custom" } ] } ], "configurations": [ { "lang": "eng", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "No special configuration is required to be affected by this issue." } ], "value": "No special configuration is required to be affected by this issue." } ], "credits": [ { "lang": "en", "type": "finder", "value": "This issue was discovered during an internal penetration test." } ], "datePublic": "2025-08-13T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A credential management flaw in Palo Alto Networks Cortex XDR\u00ae Broker VM causes different Broker VM images to share identical default credentials for internal services. Users knowing these default credentials could access internal services on other Broker VM installations.\u003cbr\u003e\u003cbr\u003eThe attacker must have network access to the Broker VM to exploit this issue." } ], "value": "A credential management flaw in Palo Alto Networks Cortex XDR\u00ae Broker VM causes different Broker VM images to share identical default credentials for internal services. Users knowing these default credentials could access internal services on other Broker VM installations.\n\nThe attacker must have network access to the Broker VM to exploit this issue." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "YES", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "PHYSICAL", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/AU:Y/R:U/V:C/RE:M/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392: Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-13T17:05:30.544Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2025-2184" } ], "solutions": [ { "lang": "eng", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIf automatic upgrades are enabled for Broker VM, then no action is required at this time.\u003cbr\u003e\u003c/p\u003e\u003cb\u003e\u003c/b\u003e\u003cp\u003eIf automatic upgrades are not enabled for Broker VM, then we recommend that you do so to ensure that you always have the latest security patches installed in your software.\u003c/p\u003e" } ], "value": "If automatic upgrades are enabled for Broker VM, then no action is required at this time.\n\n\nIf automatic upgrades are not enabled for Broker VM, then we recommend that you do so to ensure that you always have the latest security patches installed in your software." } ], "source": { "defect": [ "CRTX-104867" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2025-08-13T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Cortex XDR Broker VM: Secrets Shared Across Multiple Broker VM Images", "workarounds": [ { "lang": "eng", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "No known workarounds exist for this issue." } ], "value": "No known workarounds exist for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2025-2184", "datePublished": "2025-08-13T17:05:30.544Z", "dateReserved": "2025-03-10T17:56:27.007Z", "dateUpdated": "2025-08-13T20:33:40.634Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-35114 (GCVE-0-2025-35114)
Vulnerability from cvelistv5
Published
2025-08-26 22:18
Modified
2025-08-29 18:29
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
Agiloft Release 28 contains several accounts with default credentials that could allow local privilege escalation. The password hash is known for at least one of the accounts and the credentials could be cracked offline. Users should upgrade to Agiloft Release 30.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-35114", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T18:28:30.855774Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T18:29:07.509Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Agiloft", "vendor": "Agiloft", "versions": [ { "lessThan": "Release 30", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "Release 30" } ] } ], "credits": [ { "lang": "en", "value": "Matthew Galligan, CISA Rapid Action Force (RAF)" } ], "datePublic": "2025-08-26T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Agiloft Release 28 contains several accounts with default credentials that could allow local privilege escalation. The password hash is known for at least one of the accounts and the credentials could be cracked offline. Users should upgrade to Agiloft Release 30." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } }, { "other": { "content": { "id": "CVE-2025-35114", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-26T21:59:31.501064Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392 Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-26T22:18:12.127Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "name": "url", "url": "https://wiki.agiloft.com/display/HELP/What%27s+New%3A+CVE+Resolution" }, { "name": "url", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-239-01.json" }, { "name": "url", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35114" } ], "title": "Agiloft local privilege escalation via default credentials" } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2025-35114", "datePublished": "2025-08-26T22:18:12.127Z", "dateReserved": "2025-04-15T20:56:24.416Z", "dateUpdated": "2025-08-29T18:29:07.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-35452 (GCVE-0-2025-35452)
Vulnerability from cvelistv5
Published
2025-09-05 17:49
Modified
2025-09-08 18:07
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.2 (Critical) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.2 (Critical) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
Summary
PTZOptics and possibly other ValueHD-based pan-tilt-zoom cameras use default, shared credentials for the administrative web interface.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/news-events/ics-advisories/icsa-25-162-10 | ||
https://github.com/cisagov/CSAF/blob/develop/csaf_files/OT/white/2025/icsa-25-162-10.json | ||
https://www.cve.org/CVERecord?id=CVE-2025-35452 | ||
https://www.labs.greynoise.io/grimoire/2024-10-31-sift-0-day-rce/ | ||
https://www.greynoise.io/blog/greynoise-intelligence-discovers-zero-day-vulnerabilities-in-live-streaming-cameras-with-the-help-of-ai |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | PTZOptics | PT12X-SE-xx-G3 |
Version: 0 < 9.1.43 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-35452", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T18:05:20.509951Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T18:07:29.985Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "PT12X-SE-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "9.1.43", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "9.1.43" } ] }, { "defaultStatus": "unknown", "product": "PT12X-LINK-4K-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "0.0.63", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "0.0.63" } ] }, { "defaultStatus": "unknown", "product": "PT20X-SE-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "9.1.32", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "9.1.32" } ] }, { "defaultStatus": "unknown", "product": "PT20X-LINK-4K-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "0.0.89", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "0.0.89" } ] }, { "defaultStatus": "unknown", "product": "PT30X-SE-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "9.1.33", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "9.1.33" } ] }, { "defaultStatus": "unknown", "product": "PT30X-LINK-4K-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "2.0.71", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "2.0.71" } ] }, { "defaultStatus": "unknown", "product": "PT-STUDIOPRO", "vendor": "PTZOptics", "versions": [ { "lessThan": "9.0.41", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "9.0.41" } ] }, { "defaultStatus": "unknown", "product": "PT12X-STUDIO-4K-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "8.1.90", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "8.1.90" } ] }, { "defaultStatus": "unknown", "product": "PT20X-STUDIO-4K-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "8.1.90", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "8.1.90" } ] }, { "defaultStatus": "unknown", "product": "PT12X-SDI/NDI-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "6.3.70", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "6.3.70" } ] }, { "defaultStatus": "unknown", "product": "PT12X-USB-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "6.2.88", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "6.2.88" } ] }, { "defaultStatus": "unknown", "product": "PT20X-SDI/NDI-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "6.3.27", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "6.3.27" } ] }, { "defaultStatus": "unknown", "product": "Pan-Tilt-Zoom Cameras", "vendor": "SMTAV", "versions": [ { "status": "affected", "version": "*" } ] }, { "defaultStatus": "unknown", "product": "PT30X-SDI/NDI-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "6.3.43", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "6.3.43" } ] }, { "defaultStatus": "unknown", "product": "Pan-Tilt-Zoom Cameras", "vendor": "multiCAM Systems", "versions": [ { "status": "affected", "version": "*" } ] }, { "defaultStatus": "unknown", "product": "VL Fixed Camera/NDI Fixed Camera", "vendor": "PTZOptics", "versions": [ { "lessThan": "7.2.94", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "7.2.94" } ] }, { "defaultStatus": "unknown", "product": "12x Fixed Camera/NDI Fixed Camera", "vendor": "PTZOptics", "versions": [ { "lessThan": "7.2.85", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "7.2.85" } ] }, { "defaultStatus": "unknown", "product": "20x Fixed Camera/NDI Fixed Camera", "vendor": "PTZOptics", "versions": [ { "lessThan": "7.2.94", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "7.2.94" } ] }, { "defaultStatus": "unknown", "product": "EPTZ Fixed Camera/NDI Fixed Camera", "vendor": "PTZOptics", "versions": [ { "lessThan": "8.1.89", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "8.1.89" } ] }, { "defaultStatus": "unknown", "product": "HC-EPTZ-NDI", "vendor": "PTZOptics", "versions": [ { "lessThan": "8.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "8.2.14" } ] }, { "defaultStatus": "unknown", "product": "PT12X-4K-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "0.0.58", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "0.0.58" } ] }, { "defaultStatus": "unknown", "product": "PT20X-4K-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "0.0.85", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "0.0.85" } ] }, { "defaultStatus": "unknown", "product": "PT30X-4K-xx-G3", "vendor": "PTZOptics", "versions": [ { "lessThan": "2.0.64", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "2.0.64" } ] }, { "defaultStatus": "unknown", "product": "PT20X-USB-xx", "vendor": "PTZOptics", "versions": [ { "lessThan": "6.2.81", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "unaffected", "version": "6.2.81" } ] }, { "defaultStatus": "unknown", "product": "Pan-Tilt-Zoom Cameras", "vendor": "ValueHD", "versions": [ { "status": "affected", "version": "*" } ] } ], "datePublic": "2025-06-12T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "PTZOptics and possibly other ValueHD-based pan-tilt-zoom cameras use default, shared credentials for the administrative web interface." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 9.2, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } }, { "other": { "content": { "id": "CVE-2025-35452", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T17:57:32.559307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392 Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-08T17:58:30.782Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "name": "url", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-162-10" }, { "name": "url", "url": "https://github.com/cisagov/CSAF/blob/develop/csaf_files/OT/white/2025/icsa-25-162-10.json" }, { "name": "url", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35452" }, { "name": "url", "url": "https://www.labs.greynoise.io/grimoire/2024-10-31-sift-0-day-rce/" }, { "name": "url", "url": "https://www.greynoise.io/blog/greynoise-intelligence-discovers-zero-day-vulnerabilities-in-live-streaming-cameras-with-the-help-of-ai" } ], "title": "Pan-Tilt-Zoom cameras default administrative credentials for web interface" } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2025-35452", "datePublished": "2025-09-05T17:49:02.755Z", "dateReserved": "2025-04-15T20:57:14.282Z", "dateUpdated": "2025-09-08T18:07:29.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-52997 (GCVE-0-2025-52997)
Vulnerability from cvelistv5
Published
2025-06-30 20:05
Modified
2025-08-04 17:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.34.1, a missing password policy and brute-force protection makes the authentication process insecure. Attackers could mount a brute-force attack to retrieve the passwords of all accounts in a given instance. This issue has been patched in version 2.34.1.
References
▼ | URL | Tags |
---|---|---|
https://github.com/filebrowser/filebrowser/security/advisories/GHSA-cm2r-rg7r-p7gg | x_refsource_CONFIRM | |
https://github.com/filebrowser/filebrowser/commit/bf37f88c32222ad9c186482bb97338a9c9b4a93c | x_refsource_MISC | |
https://github.com/sbaresearch/advisories/tree/public/2025/SBA-ADV-20250327-01_Filebrowser_Insecure_Password_Handling | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
filebrowser | filebrowser |
Version: < 2.34.1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52997", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-30T20:26:44.377716Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-30T20:26:52.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "filebrowser", "vendor": "filebrowser", "versions": [ { "status": "affected", "version": "\u003c 2.34.1" } ] } ], "descriptions": [ { "lang": "en", "value": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.34.1, a missing password policy and brute-force protection makes the authentication process insecure. Attackers could mount a brute-force attack to retrieve the passwords of all accounts in a given instance. This issue has been patched in version 2.34.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307: Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-521", "description": "CWE-521: Weak Password Requirements", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392: Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T17:38:38.684Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-cm2r-rg7r-p7gg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-cm2r-rg7r-p7gg" }, { "name": "https://github.com/filebrowser/filebrowser/commit/bf37f88c32222ad9c186482bb97338a9c9b4a93c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/commit/bf37f88c32222ad9c186482bb97338a9c9b4a93c" }, { "name": "https://github.com/sbaresearch/advisories/tree/public/2025/SBA-ADV-20250327-01_Filebrowser_Insecure_Password_Handling", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sbaresearch/advisories/tree/public/2025/SBA-ADV-20250327-01_Filebrowser_Insecure_Password_Handling" } ], "source": { "advisory": "GHSA-cm2r-rg7r-p7gg", "discovery": "UNKNOWN" }, "title": "File Browser Insecurely Handles Passwords" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52997", "datePublished": "2025-06-30T20:05:36.730Z", "dateReserved": "2025-06-24T03:50:36.794Z", "dateUpdated": "2025-08-04T17:38:38.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54137 (GCVE-0-2025-54137)
Vulnerability from cvelistv5
Published
2025-07-22 21:34
Modified
2025-07-23 18:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1392 - Use of Default Credentials
Summary
HAX CMS NodeJS allows users to manage their microsite universe with a NodeJS backend. Versions 11.0.9 and below were distributed with hardcoded default credentials for the user and superuser accounts. Additionally, the application has default private keys for JWTs. Users aren't prompted to change credentials or secrets during installation, and there is no way to change them through the UI. An unauthenticated attacker can read the default user credentials and JWT private keys from the public haxtheweb GitHub repositories. These credentials and keys can be used to access unconfigured self-hosted instances of the application, modify sites, and perform further attacks. This is fixed in version 11.0.10.
References
▼ | URL | Tags |
---|---|---|
https://github.com/haxtheweb/issues/security/advisories/GHSA-5fpv-5qvh-7cf3 | x_refsource_CONFIRM | |
https://github.com/haxtheweb/haxcms-nodejs/commit/6dc2441c876350ca6fe9fbaecb058d92ef442869 | x_refsource_MISC | |
https://github.com/haxtheweb/haxcms-nodejs/blob/main/src/lib/HAXCMS.js#L1614 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54137", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-23T18:27:44.898126Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-23T18:27:54.073Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "issues", "vendor": "haxtheweb", "versions": [ { "status": "affected", "version": "\u003c 11.0.10" } ] } ], "descriptions": [ { "lang": "en", "value": "HAX CMS NodeJS allows users to manage their microsite universe with a NodeJS backend. Versions 11.0.9 and below were distributed with hardcoded default credentials for the user and superuser accounts. Additionally, the application has default private keys for JWTs. Users aren\u0027t prompted to change credentials or secrets during installation, and there is no way to change them through the UI. An unauthenticated attacker can read the default user credentials and JWT private keys from the public haxtheweb GitHub repositories. These credentials and keys can be used to access unconfigured self-hosted instances of the application, modify sites, and perform further attacks. This is fixed in version 11.0.10." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1392", "description": "CWE-1392: Use of Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T21:34:20.201Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/haxtheweb/issues/security/advisories/GHSA-5fpv-5qvh-7cf3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/haxtheweb/issues/security/advisories/GHSA-5fpv-5qvh-7cf3" }, { "name": "https://github.com/haxtheweb/haxcms-nodejs/commit/6dc2441c876350ca6fe9fbaecb058d92ef442869", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/haxtheweb/haxcms-nodejs/commit/6dc2441c876350ca6fe9fbaecb058d92ef442869" }, { "name": "https://github.com/haxtheweb/haxcms-nodejs/blob/main/src/lib/HAXCMS.js#L1614", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/haxtheweb/haxcms-nodejs/blob/main/src/lib/HAXCMS.js#L1614" } ], "source": { "advisory": "GHSA-5fpv-5qvh-7cf3", "discovery": "UNKNOWN" }, "title": "NodeJS version of the HAX CMS application is distributed with Default Secrets" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-54137", "datePublished": "2025-07-22T21:34:20.201Z", "dateReserved": "2025-07-16T23:53:40.510Z", "dateUpdated": "2025-07-23T18:27:54.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Requirements
Description:
- Prohibit use of default, hard-coded, or other values that do not vary for each installation of the product - especially for separate organizations.
Mitigation
Phase: Architecture and Design
Description:
- Force the administrator to change the credential upon installation.
Mitigation
Phases: Installation, Operation
Description:
- The product administrator could change the defaults upon installation or during operation.
No CAPEC attack patterns related to this CWE.