All the vulnerabilites related to Image Access GmbH - Scan2Net
cve-2024-28142
Vulnerability from cvelistv5
Published
2024-12-12 12:35
Modified
2024-12-12 15:29
Severity ?
EPSS score ?
Summary
Stored cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28142", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T15:26:12.258053Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T15:29:48.542Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eDue to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The \"File Name\" page (\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e/cgi/uset.cgi?-cfilename) in the User Settings menu improperly filters the \"file name\" and wildcard character input field. By exploiting the wildcard character feature, attackers are able to store arbitrary Javascript code which is being triggered if the page is viewed afterwards, e.g. by higher privileged users such as admins.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis attack can even be performed without being logged in because the affected functions are not fully protected. Without logging in, only the file name parameter of the \"Default\" User can be changed.\u003c/span\u003e\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003cbr\u003e" } ], "value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The \"File Name\" page (/cgi/uset.cgi?-cfilename) in the User Settings menu improperly filters the \"file name\" and wildcard character input field. By exploiting the wildcard character feature, attackers are able to store arbitrary Javascript code which is being triggered if the page is viewed afterwards, e.g. by higher privileged users such as admins.\n\n\n\n\n\n\n\n\n\nThis attack can even be performed without being logged in because the affected functions are not fully protected. Without logging in, only the file name parameter of the \"Default\" User can be changed." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T12:35:15.731Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Stored cross site scripting", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28142", "datePublished": "2024-12-12T12:35:15.731Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-12T15:29:48.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47947
Vulnerability from cvelistv5
Published
2024-12-12 12:38
Modified
2024-12-12 15:25
Severity ?
EPSS score ?
Summary
Stored cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-47947", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T15:23:09.822490Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T15:25:49.748Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eDue to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThe \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003cpre\u003e\u003ccode\u003ehttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\u003c/code\u003e\u003c/pre\u003e\u003cdiv\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser.\u003c/span\u003e\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u00a0The \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\n\n\n\n\n\n\n\n\n\nhttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\n\nThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T12:38:49.985Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Stored cross site scripting", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-47947", "datePublished": "2024-12-12T12:38:49.985Z", "dateReserved": "2024-10-07T13:39:52.543Z", "dateUpdated": "2024-12-12T15:25:49.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28138
Vulnerability from cvelistv5
Published
2024-12-10 07:35
Modified
2024-12-11 16:59
Severity ?
EPSS score ?
Summary
OS Command Injection
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28138", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-11T16:58:48.334302Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-11T16:59:50.646Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eAn unauthenticated attacker with network access to the affected device\u0027s web interface can execute any system command via the \"msg_events.php\" script as the www-data user.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe HTTP GET parameter \"data\" is not properly sanitized.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e" } ], "value": "An unauthenticated attacker with network access to the affected device\u0027s web interface can execute any system command via the \"msg_events.php\" script as the www-data user.\u00a0The HTTP GET parameter \"data\" is not properly sanitized." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-88", "descriptions": [ { "lang": "en", "value": "CAPEC-88 OS Command Injection" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-10T07:35:06.842Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.40, which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.40, which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "OS Command Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28138", "datePublished": "2024-12-10T07:35:06.842Z", "dateReserved": "2024-03-05T09:15:40.201Z", "dateUpdated": "2024-12-11T16:59:50.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28145
Vulnerability from cvelistv5
Published
2024-12-12 13:36
Modified
2024-12-12 13:36
Severity ?
EPSS score ?
Summary
Unauthenticated SQL Injection
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eAn unauthenticated attacker can perform an SQL injection by accessing the \u003cspan style=\"background-color: rgb(253, 253, 253);\"\u003e/class/dbconnect.php\u0026nbsp;\u003c/span\u003efile and supplying malicious GET parameters. T\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ehe HTTP GET parameters search, table, field, and value are vulnerable. For example, one SQL injection can be performed on the parameter \"field\" with the UNION keyword.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An unauthenticated attacker can perform an SQL injection by accessing the /class/dbconnect.php\u00a0file and supplying malicious GET parameters. The HTTP GET parameters search, table, field, and value are vulnerable. For example, one SQL injection can be performed on the parameter \"field\" with the UNION keyword." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:36:34.917Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28145", "datePublished": "2024-12-12T13:36:34.917Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-12T13:36:34.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28144
Vulnerability from cvelistv5
Published
2024-12-12 13:24
Modified
2024-12-12 13:24
Severity ?
EPSS score ?
Summary
Broken Access Control
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42B", "status": "unknown" } ], "lessThanOrEqual": "7.42B", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eAn attacker who can spoof the IP address and the User-Agent of a logged-in user can takeover the session because of flaws in the self-developed session management. I\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003ef two users access the web interface from the same IP they are logged in as the other user.\u003c/span\u003e\u003c/p\u003e\u003cdiv\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An attacker who can spoof the IP address and the User-Agent of a logged-in user can takeover the session because of flaws in the self-developed session management. If two users access the web interface from the same IP they are logged in as the other user." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-61", "descriptions": [ { "lang": "en", "value": "CAPEC-61 Session Fixation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:24:16.685Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vendor does not provide a patch for this issue to date but an update is planned for the future." } ], "value": "The vendor does not provide a patch for this issue to date but an update is planned for the future." } ], "source": { "discovery": "UNKNOWN" }, "title": "Broken Access Control", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28144", "datePublished": "2024-12-12T13:24:16.685Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-12T13:24:16.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28139
Vulnerability from cvelistv5
Published
2024-12-11 15:36
Modified
2024-12-12 16:13
Severity ?
EPSS score ?
Summary
Privilege escalation through sudo misconfiguration
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28139", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T16:13:07.599389Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T16:13:39.312Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42B", "status": "unknown" } ], "lessThanOrEqual": "7.42B", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The www-data user can elevate its privileges because sudo is configured to allow the execution of the mount command as root without a password. Therefore, the privileges can be escalated to the root user. The risk has been accepted by the vendor and won\u0027t be fixed in the near future.\u003cbr\u003e" } ], "value": "The www-data user can elevate its privileges because sudo is configured to allow the execution of the mount command as root without a password. Therefore, the privileges can be escalated to the root user. The risk has been accepted by the vendor and won\u0027t be fixed in the near future." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250 Execution with Unnecessary Privileges", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T16:08:14.057Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor does not provide a patch for this issue in the near future as the risk was accepted.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor does not provide a patch for this issue in the near future as the risk was accepted." } ], "source": { "discovery": "UNKNOWN" }, "title": "Privilege escalation through sudo misconfiguration", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28139", "datePublished": "2024-12-11T15:36:49.878Z", "dateReserved": "2024-03-05T09:15:40.201Z", "dateUpdated": "2024-12-12T16:13:39.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28141
Vulnerability from cvelistv5
Published
2024-12-11 15:54
Modified
2024-12-11 17:03
Severity ?
EPSS score ?
Summary
Cross-Site Request-Forgery
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28141", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-11T17:02:30.414009Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-11T17:03:00.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eThe web application is not protected against cross-site request forgery attacks. Therefore, an attacker can trick users into performing actions on the application when they visit an attacker-controlled website or click on a malicious link. E.g. a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker can forge malicious links to reset the admin password or create new users.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e" } ], "value": "The web application is not protected against cross-site request forgery attacks. Therefore, an attacker can trick users into performing actions on the application when they visit an attacker-controlled website or click on a malicious link. E.g. an attacker can forge malicious links to reset the admin password or create new users." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T15:54:38.151Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-Site Request-Forgery", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28141", "datePublished": "2024-12-11T15:54:38.151Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-11T17:03:00.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47946
Vulnerability from cvelistv5
Published
2024-12-10 07:48
Modified
2024-12-10 07:48
Severity ?
EPSS score ?
Summary
OS Command Execution through Arbitrary File Upload
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.42 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42", "status": "unaffected" } ], "lessThan": "7.42", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIf the attacker has access to a valid Poweruser session, remote code execution is possible because specially crafted valid PNG files with injected PHP content can be uploaded as desktop backgrounds or lock screens. After the upload, the PHP script is available in the web root. The PHP code executes once the uploaded file is accessed. This allows the execution of arbitrary PHP code and OS commands on the device as \"www-data\".\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e" } ], "value": "If the attacker has access to a valid Poweruser session, remote code execution is possible because specially crafted valid PNG files with injected PHP content can be uploaded as desktop backgrounds or lock screens. After the upload, the PHP script is available in the web root. The PHP code executes once the uploaded file is accessed. This allows the execution of arbitrary PHP code and OS commands on the device as \"www-data\"." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-153", "descriptions": [ { "lang": "en", "value": "CAPEC-153 Input Data Manipulation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-10T07:48:42.166Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.42, which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.42, which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "OS Command Execution through Arbitrary File Upload", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-47946", "datePublished": "2024-12-10T07:48:42.166Z", "dateReserved": "2024-10-07T13:39:52.543Z", "dateUpdated": "2024-12-10T07:48:42.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50584
Vulnerability from cvelistv5
Published
2024-12-12 13:39
Modified
2024-12-12 13:39
Severity ?
EPSS score ?
Summary
SQL Injection
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.42 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42", "status": "unaffected" } ], "lessThan": "7.42", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eAn authenticated attacker with the user/role \"Poweruser\" can perform an SQL injection by accessing the \u003cspan style=\"background-color: rgb(253, 253, 253);\"\u003e/class/template_io.php\u0026nbsp;\u003c/span\u003efile and supplying malicious GET parameters.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe \"templates\" parameter is vulnerable against blind boolean-based SQL injection attacks. SQL syntax must be injected into the JSON syntax of the templates parameter. \u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An authenticated attacker with the user/role \"Poweruser\" can perform an SQL injection by accessing the /class/template_io.php\u00a0file and supplying malicious GET parameters.\u00a0The \"templates\" parameter is vulnerable against blind boolean-based SQL injection attacks. SQL syntax must be injected into the JSON syntax of the templates parameter." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-7", "descriptions": [ { "lang": "en", "value": "CAPEC-7 Blind SQL Injection" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:39:33.468Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-50584", "datePublished": "2024-12-12T13:39:33.468Z", "dateReserved": "2024-10-25T07:26:12.627Z", "dateUpdated": "2024-12-12T13:39:33.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28146
Vulnerability from cvelistv5
Published
2024-12-12 13:49
Modified
2024-12-12 13:49
Severity ?
EPSS score ?
Summary
Hardcoded credentials
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.42 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42", "status": "unknown" } ], "lessThan": "7.42", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eThe application uses several hard-coded credentials\u0026nbsp;to encrypt config files during backup, to decrypt the new firmware during an update and some passwords allow a direct connection to the database server of the affected device.\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "The application uses several hard-coded credentials\u00a0to encrypt config files during backup, to decrypt the new firmware during an update and some passwords allow a direct connection to the database server of the affected device." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-653", "descriptions": [ { "lang": "en", "value": "CAPEC-653 Use of Known Operating System Credentials" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:49:29.402Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal. It fixes most of the hard-coded credentials that can be directly exploited by an attacker. The vendor did not specify whether future patches will remediate the rest\"" } ], "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal. It fixes most of the hard-coded credentials that can be directly exploited by an attacker. The vendor did not specify whether future patches will remediate the rest\"" } ], "source": { "discovery": "UNKNOWN" }, "title": "Hardcoded credentials", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28146", "datePublished": "2024-12-12T13:49:29.402Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-12T13:49:29.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36498
Vulnerability from cvelistv5
Published
2024-12-12 12:46
Modified
2024-12-12 15:21
Severity ?
EPSS score ?
Summary
Stored cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 7.40 < 7.42 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-36498", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T15:20:43.464039Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T15:21:11.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42", "status": "unaffected" } ], "lessThan": "7.42", "status": "affected", "version": "7.40", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eDue to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThe \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003cpre\u003e\u003ccode\u003ehttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\u003c/code\u003e\u003c/pre\u003e\u003cdiv\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser. Version 7.40 implemented a fix, but it could be bypassed via URL-encoding the Javascript payload again.\u003c/span\u003e\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u00a0The \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\n\n\n\n\n\n\n\n\n\nhttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\n\nThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser. Version 7.40 implemented a fix, but it could be bypassed via URL-encoding the Javascript payload again." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T12:46:43.246Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Stored cross site scripting", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-36498", "datePublished": "2024-12-12T12:46:43.246Z", "dateReserved": "2024-05-29T06:48:49.689Z", "dateUpdated": "2024-12-12T15:21:11.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28143
Vulnerability from cvelistv5
Published
2024-12-12 13:52
Modified
2024-12-12 13:52
Severity ?
EPSS score ?
Summary
Insecure Password Change Function
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.40 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.40", "status": "unaffected" } ], "lessThan": "7.40", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eThe password change function at /cgi/admin.cgi does not require the current/old password, which makes the application vulnerable to account takeover. A\u003cspan style=\"background-color: var(--wht);\"\u003en attacker can use this to forcefully set a new password within the \u003cspan style=\"background-color: rgb(253, 253, 253);\"\u003e-rsetpass+-aaction+- parameter\u0026nbsp;\u003c/span\u003efor a user without knowing the old password, e.g. by exploiting a CSRF issue.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "The password change function at /cgi/admin.cgi does not require the current/old password, which makes the application vulnerable to account takeover. An attacker can use this to forcefully set a new password within the -rsetpass+-aaction+- parameter\u00a0for a user without knowing the old password, e.g. by exploiting a CSRF issue." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-620", "description": "CWE-620 Unverified Password Change", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:52:35.969Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.40 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Insecure Password Change Function", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28143", "datePublished": "2024-12-12T13:52:35.969Z", "dateReserved": "2024-03-05T09:15:40.202Z", "dateUpdated": "2024-12-12T13:52:35.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28140
Vulnerability from cvelistv5
Published
2024-12-11 15:48
Modified
2024-12-11 17:26
Severity ?
EPSS score ?
Summary
Violation of Least Privilege Principle
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.42 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28140", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-11T17:19:48.898302Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-11T17:26:17.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42", "status": "unaffected" } ], "lessThan": "7.42", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eThe scanner device boots into a kiosk mode by default and opens the Scan2Net interface in a browser window. This browser is run with the permissions of the root user. There are also several other applications running as root user.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis can be confirmed by running \"ps aux\" as the root user and observing the output.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003c/div\u003e" } ], "value": "The scanner device boots into a kiosk mode by default and opens the Scan2Net interface in a browser window. This browser is run with the permissions of the root user. There are also several other applications running as root user.\u00a0This can be confirmed by running \"ps aux\" as the root user and observing the output." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250 Execution with Unnecessary Privileges", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T15:48:22.287Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.42 (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Violation of Least Privilege Principle", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-28140", "datePublished": "2024-12-11T15:48:22.287Z", "dateReserved": "2024-03-05T09:15:40.201Z", "dateUpdated": "2024-12-11T17:26:17.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36494
Vulnerability from cvelistv5
Published
2024-12-12 12:51
Modified
2024-12-12 15:14
Severity ?
EPSS score ?
Summary
Reflected Cross Site Scripting
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/imageaccess | third-party-advisory | |
https://www.imageaccess.de/?page=SupportPortal&lang=en | patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Image Access GmbH | Scan2Net |
Version: 0 < 7.42B |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-36494", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T15:13:52.373592Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T15:14:12.504Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Scan2Net", "vendor": "Image Access GmbH", "versions": [ { "changes": [ { "at": "7.42B", "status": "unaffected" } ], "lessThan": "7.42B", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Hirschberger (SEC Consult Vulnerability Lab)" }, { "lang": "en", "type": "finder", "value": "Tobias Niemann (SEC Consult Vulnerability Lab)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eDue to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The login page at /cgi/slogin.cgi suffers from XSS due to improper input filtering of the -tsetup+-uuser parameter, which can only be exploited if the target user is not already logged in. This makes it ideal for login form phishing attempts.\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The login page at /cgi/slogin.cgi suffers from XSS due to improper input filtering of the -tsetup+-uuser parameter, which can only be exploited if the target user is not already logged in. This makes it ideal for login form phishing attempts." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory.\u003cbr\u003e" } ], "value": "The SEC Consult Vulnerability Lab has published proof of concept material in the technical security advisory." } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-12T13:58:15.953Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/imageaccess" }, { "tags": [ "patch" ], "url": "https://www.imageaccess.de/?page=SupportPortal\u0026lang=en" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vendor provides a firmware update to version 7.42B (or higher) which can be downloaded via the vendor\u0027s customer server portal.\u003c/span\u003e\u003cbr\u003e" } ], "value": "The vendor provides a firmware update to version 7.42B (or higher) which can be downloaded via the vendor\u0027s customer server portal." } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected Cross Site Scripting", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2024-36494", "datePublished": "2024-12-12T12:51:14.761Z", "dateReserved": "2024-05-29T06:48:49.688Z", "dateUpdated": "2024-12-12T15:14:12.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }