Vulnerabilites related to MB connect line - mymbCONNECT24
CVE-2020-12530 (GCVE-0-2020-12530)
Vulnerability from cvelistv5
Published
2021-03-02 21:15
Modified
2024-09-16 19:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.6.2 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-02T21:15:25", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "solutions": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-02-15T13:50:00.000Z", "ID": "CVE-2020-12530", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/de-de/advisories/vde-2021-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ] }, "solution": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2020-12530", "datePublished": "2021-03-02T21:15:25.258645Z", "dateReserved": "2020-04-30T00:00:00", "dateUpdated": "2024-09-16T19:55:41.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-23942 (GCVE-0-2024-23942)
Vulnerability from cvelistv5
Published
2025-03-18 11:03
Modified
2025-03-18 13:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-311 - Missing Encryption of Sensitive Data
Summary
A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbCONNECT24 |
Version: 0 ≤ |
||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23942", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-18T13:14:54.987012Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-18T13:15:06.774Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET", "vendor": "MB connect line", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET.rokey", "vendor": "MB connect line", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS.\u003cbr\u003e" } ], "value": "A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-311", "description": "CWE-311 Missing Encryption of Sensitive Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-18T11:03:35.116Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-010" } ], "source": { "advisory": "VDE-2024-010", "defect": [ "CERT@VDE#64614" ], "discovery": "UNKNOWN" }, "title": "MB connect line: Configuration File on the client workstation is not encrypted", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-23942", "datePublished": "2025-03-18T11:03:35.116Z", "dateReserved": "2024-01-24T08:35:23.199Z", "dateUpdated": "2025-03-18T13:15:06.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45273 (GCVE-0-2024-45273)
Vulnerability from cvelistv5
Published
2024-10-15 10:27
Modified
2024-10-16 17:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-261 - Weak Encoding for Password
Summary
An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbNET.mini |
Version: 0.0.0 ≤ 2.2.13 |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mb_connect_line:mbnet.mini:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbnet.mini", "vendor": "mb_connect_line", "versions": [ { "lessThanOrEqual": "2.2.13", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mbnet_mbnet.rokey:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbnet_mbnet.rokey", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mbnet_hw1:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbnet_hw1", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "5.1.11", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mbspider:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbspider", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "2.6.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mbconnect24:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbconnect24", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mymbconnect24:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mymbconnect24", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:rex100:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "rex100", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "2.2.13", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:h:helmholz:rex_200:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "rex_200", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:rex250:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "rex250", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:myrex24_v2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "myrex24_v2", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "myrex24.virtual", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:rex300:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "rex300", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "5.1.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45273", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T18:22:26.955543Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T18:31:20.013Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-16T17:47:04.737Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-062.txt" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbNET.mini", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.2.13", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET/mbNET.rokey", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET HW1", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "5.1.11", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbSPIDER", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.5", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "REX100", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "\u003c= 2.2.13", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "REX200/250", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "\u003c= 8.2.0", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24 V2", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "\u003c= 2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "\u003c= 2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "REX300", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "\u003c= 5.1.11", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Moritz Abrell" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "SySS GmbH" } ], "datePublic": "2024-10-15T08:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used.\u003cbr\u003e" } ], "value": "An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-261", "description": "CWE-261: Weak Encoding for Password", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T10:27:52.208Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-056" }, { "url": "https://cert.vde.com/en/advisories/VDE-2024-066" }, { "url": "https://cert.vde.com/en/advisories/VDE-2024-068" }, { "url": "https://cert.vde.com/en/advisories/VDE-2024-069" } ], "source": { "advisory": "VDE-2024-056, VDE-2024-066, VDE-2024-068, VDE-2024-069", "defect": [ "CERT@VDE#641679", "CERT@VDE#641695", "CERT@VDE#641692", "CERT@VDE#641696" ], "discovery": "UNKNOWN" }, "title": "MB connect line/Helmholz: Weak encryption of configuration file", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-45273", "datePublished": "2024-10-15T10:27:52.208Z", "dateReserved": "2024-08-26T09:19:01.266Z", "dateUpdated": "2024-10-16T17:47:04.737Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12527 (GCVE-0-2020-12527)
Vulnerability from cvelistv5
Published
2021-03-02 21:15
Modified
2024-09-16 20:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Improper access validation allows a logged in user to shutdown or reboot devices in his account without having corresponding permissions.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.6.2 < |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-003" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] }, { "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "status": "affected", "version": "2.11.2" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2022-09-07T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Improper access validation allows a logged in user to shutdown or reboot devices in his account without having corresponding permissions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-16T06:10:07", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-003" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" } ], "solutions": [ { "lang": "en", "value": "Update to v2.12.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" }, "title": "Improper Access Validation in products of MB connect line and Helmholz", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-09-07T12:50:00.000Z", "ID": "CVE-2020-12527", "STATE": "PUBLIC", "TITLE": "Improper Access Validation in products of MB connect line and Helmholz" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.11.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "MB connect line" }, { "product": { "product_data": [ { "product_name": "myREX24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } }, { "product_name": "myREX24.virtual", "version": { "version_data": [ { "version_name": "2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "Helmholz" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Improper access validation allows a logged in user to shutdown or reboot devices in his account without having corresponding permissions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2021-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2021-003" }, { "name": "https://cert.vde.com/en/advisories/VDE-2022-039", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2022-039" } ] }, "solution": [ { "lang": "en", "value": "Update to v2.12.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2020-12527", "datePublished": "2021-03-02T21:15:24.885533Z", "dateReserved": "2020-04-30T00:00:00", "dateUpdated": "2024-09-16T20:43:07.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3090 (GCVE-0-2025-3090)
Vulnerability from cvelistv5
Published
2025-06-24 08:05
Modified
2025-06-24 14:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
An unauthenticated remote attacker can obtain limited sensitive information and/or DoS the device due to missing authentication for critical function.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbCONNECT24 |
Version: 0 ≤ |
||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3090", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-24T14:17:56.862943Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-24T14:18:57.831Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unauthenticated remote attacker can obtain limited sensitive information and/or DoS the device due to missing authentication for critical function." } ], "value": "An unauthenticated remote attacker can obtain limited sensitive information and/or DoS the device due to missing authentication for critical function." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-24T08:05:15.547Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://certvde.com/en/advisories/VDE-2025-034" }, { "url": "https://certvde.com/en/advisories/VDE-2025-037" } ], "source": { "advisory": "VDE-2025-034", "defect": [ "CERT@VDE#641771" ], "discovery": "UNKNOWN" }, "title": "MB connect line: Missing Authentication in mbCONNECT24/mymbCONNECT24", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2025-3090", "datePublished": "2025-06-24T08:05:15.547Z", "dateReserved": "2025-04-01T13:41:20.503Z", "dateUpdated": "2025-06-24T14:18:57.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1779 (GCVE-0-2023-1779)
Vulnerability from cvelistv5
Published
2023-06-06 10:07
Modified
2025-01-07 19:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization
Summary
Exposure of Sensitive Information to an unauthorized actor vulnerability in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual in versions <=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB Connect Line | mbCONNECT24 |
Version: 1.0.0 ≤ 2.13.3 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:25.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-008/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1779", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-07T19:17:38.403913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-07T19:19:11.622Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB Connect Line", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB Connect Line", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Helmholz GmbH \u0026 Co. KG" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Exposure of Sensitive Information to an unauthorized actor vulnerability\u0026nbsp;in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz\u0027 myREX24 and myREX24.virtual in versions \u0026lt;=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information." } ], "value": "Exposure of Sensitive Information to an unauthorized actor vulnerability\u00a0in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz\u0027 myREX24 and myREX24.virtual in versions \u003c=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-02T05:30:25.424Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-008/" } ], "source": { "advisory": "VDE-2023-002", "defect": [ "CERT@VDE#64404" ], "discovery": "UNKNOWN" }, "title": "Helmholz and MB Connect Line: Account takeover via password reset in multiple products", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-1779", "datePublished": "2023-06-06T10:07:35.354Z", "dateReserved": "2023-03-31T13:00:50.757Z", "dateUpdated": "2025-01-07T19:19:11.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0985 (GCVE-0-2023-0985)
Vulnerability from cvelistv5
Published
2023-06-06 10:06
Modified
2025-01-07 19:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-639 - Authorization Bypass Through User-Controlled Key
Summary
An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB Connect Line | mbCONNECT24 |
Version: 1.0.0 ≤ 2.13.3 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:32:45.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-002/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0985", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-07T19:19:39.189272Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-07T19:20:21.167Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB Connect Line", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB Connect Line", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.13.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Hussein Alsharafi" } ], "datePublic": "2023-05-15T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Authorization Bypass vulnerability was found in MB Connect Lines\u0026nbsp;mbCONNECT24, mymbCONNECT24 and Helmholz\u0027 myREX24 and myREX24.virtual version \u0026lt;= 2.13.3.\u0026nbsp;An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account." } ], "value": "An Authorization Bypass vulnerability was found in MB Connect Lines\u00a0mbCONNECT24, mymbCONNECT24 and Helmholz\u0027 myREX24 and myREX24.virtual version \u003c= 2.13.3.\u00a0An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-06T10:06:48.102Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-002/" } ], "source": { "advisory": "VDE-2023-002", "defect": [ "CERT@VDE#64404" ], "discovery": "UNKNOWN" }, "title": "Helmholz and MB Connect Line: Account takeover via password reset in multiple products", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-0985", "datePublished": "2023-06-06T10:06:48.102Z", "dateReserved": "2023-02-23T14:11:49.473Z", "dateUpdated": "2025-01-07T19:20:21.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-22520 (GCVE-0-2022-22520)
Vulnerability from cvelistv5
Published
2022-09-14 14:05
Modified
2024-09-17 04:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-204 - Response Discrepancy Information Exposure
Summary
A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2 < |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:14:55.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-011" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "SySS GmbH reported this vulnerability to Helmholz. Helmholz reported this vulnerability to MB connect line. CERT@VDE coordinated with Helmholz \u0026 MB connect line." } ], "datePublic": "2022-09-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204 Response Discrepancy Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-14T14:05:29", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-011" } ], "solutions": [ { "lang": "en", "value": "Update to Version 2.12.1" } ], "source": { "advisory": "VDE-2022-011", "discovery": "EXTERNAL" }, "title": "User enumeration vulnerability in MB connect line and Helmholz products", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-09-07T10:00:00.000Z", "ID": "CVE-2022-22520", "STATE": "PUBLIC", "TITLE": "User enumeration vulnerability in MB connect line and Helmholz products" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "MB connect line" }, { "product": { "product_data": [ { "product_name": "myREX24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } }, { "product_name": "myREX24.virtual", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "Helmholz" } ] } }, "credit": [ { "lang": "eng", "value": "SySS GmbH reported this vulnerability to Helmholz. Helmholz reported this vulnerability to MB connect line. CERT@VDE coordinated with Helmholz \u0026 MB connect line." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204 Response Discrepancy Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2022-039", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "name": "https://cert.vde.com/en/advisories/VDE-2022-011", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2022-011" } ] }, "solution": [ { "lang": "en", "value": "Update to Version 2.12.1" } ], "source": { "advisory": "VDE-2022-011", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2022-22520", "datePublished": "2022-09-14T14:05:30.024889Z", "dateReserved": "2022-01-03T00:00:00", "dateUpdated": "2024-09-17T04:14:21.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12529 (GCVE-0-2020-12529)
Vulnerability from cvelistv5
Published
2021-03-02 21:15
Modified
2024-09-16 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery (SSRF)
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2 There is a SSRF in the LDAP access check, allowing an attacker to scan for open ports.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.6.2 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2 There is a SSRF in the LDAP access check, allowing an attacker to scan for open ports." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-02T21:15:25", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "solutions": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-02-15T13:50:00.000Z", "ID": "CVE-2020-12529", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2 There is a SSRF in the LDAP access check, allowing an attacker to scan for open ports." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918 Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/de-de/advisories/vde-2021-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ] }, "solution": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2020-12529", "datePublished": "2021-03-02T21:15:25.155141Z", "dateReserved": "2020-04-30T00:00:00", "dateUpdated": "2024-09-16T20:42:49.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12528 (GCVE-0-2020-12528)
Vulnerability from cvelistv5
Published
2021-03-02 21:15
Modified
2024-09-16 20:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to kill web2go sessions in the account he should not have access to.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.6.2 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to kill web2go sessions in the account he should not have access to." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-02T21:15:25", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ], "solutions": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-02-15T13:50:00.000Z", "ID": "CVE-2020-12528", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.6.2", "version_value": "2.6.2" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to kill web2go sessions in the account he should not have access to." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/de-de/advisories/vde-2021-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2021-003" } ] }, "solution": [ { "lang": "en", "value": "Update to v2.7.1" } ], "source": { "advisory": "VDE-2021-003", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2020-12528", "datePublished": "2021-03-02T21:15:25.048098Z", "dateReserved": "2020-04-30T00:00:00", "dateUpdated": "2024-09-16T20:37:38.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34574 (GCVE-0-2021-34574)
Vulnerability from cvelistv5
Published
2021-08-02 10:24
Modified
2024-09-16 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-669 - Incorrect Resource Transfer Between Spheres
Summary
In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2 < |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:46.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] }, { "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.11.2", "status": "affected", "version": "2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line." } ], "datePublic": "2022-09-07T00:00:00", "descriptions": [ { "lang": "en", "value": "In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-669", "description": "CWE-669 Incorrect Resource Transfer Between Spheres", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-14T14:05:29", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-030" } ], "solutions": [ { "lang": "en", "value": "Update to version 2.12.1" } ], "source": { "advisory": "VDE-2021-030, VDE-2022-039", "discovery": "EXTERNAL" }, "title": "Password policy evasion in products of MB connect line and Helmholz", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-09-07T10:00:00.000Z", "ID": "CVE-2021-34574", "STATE": "PUBLIC", "TITLE": "Password policy evasion in products of MB connect line and Helmholz" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "MB connect line" }, { "product": { "product_data": [ { "product_name": "myREX24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } }, { "product_name": "myREX24.virtual", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2", "version_value": "2.11.2" } ] } } ] }, "vendor_name": "Helmholz" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-669 Incorrect Resource Transfer Between Spheres" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2022-039", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2022-039" }, { "name": "https://cert.vde.com/en/advisories/VDE-2021-030", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2021-030" } ] }, "solution": [ { "lang": "en", "value": "Update to version 2.12.1" } ], "source": { "advisory": "VDE-2021-030, VDE-2022-039", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2021-34574", "datePublished": "2021-08-02T10:24:31.932350Z", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-09-16T18:14:15.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-23943 (GCVE-0-2024-23943)
Vulnerability from cvelistv5
Published
2025-03-18 11:03
Modified
2025-03-18 13:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
An unauthenticated remote attacker can gain access to the cloud API due to a lack of authentication for a critical function in the affected devices. Availability is not affected.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbCONNECT24 |
Version: 0 ≤ |
||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23943", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-18T13:11:57.727971Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-18T13:13:28.924Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET", "vendor": "MB connect line", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbNET.rokey", "vendor": "MB connect line", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unauthenticated remote attacker can gain access to the cloud API due to a lack of authentication for a critical function in the affected devices. Availability is not affected." } ], "value": "An unauthenticated remote attacker can gain access to the cloud API due to a lack of authentication for a critical function in the affected devices. Availability is not affected." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-18T11:03:49.466Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-010" } ], "source": { "advisory": "VDE-2024-010", "defect": [ "CERT@VDE#64614" ], "discovery": "UNKNOWN" }, "title": "MB connect line: Cloud API access due to a lack of authentication for a critical function", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-23943", "datePublished": "2025-03-18T11:03:49.466Z", "dateReserved": "2024-01-24T08:35:23.199Z", "dateUpdated": "2025-03-18T13:13:28.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45272 (GCVE-0-2024-45272)
Vulnerability from cvelistv5
Published
2024-10-15 10:27
Modified
2024-10-16 17:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1391 - Use of Weak Credentials
Summary
An unauthenticated remote attacker can perform a brute-force attack on the credentials of the remote service portal with a high chance of success, resulting in connection lost.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbCONNECT24 |
Version: 0.0.0 ≤ 2.16.2 |
||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mbconnectline:mbconnect24:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mbconnect24", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:mbconnectline:mymbconnect24:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "mymbconnect24", "vendor": "mbconnectline", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:myrex24_v2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "myrex24_v2", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "myrex24.virtual", "vendor": "helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45272", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T13:40:14.338031Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T13:43:55.942Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-16T17:36:22.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-061.txt" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24 V2", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThanOrEqual": "2.16.2", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Moritz Abrell" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "SySS GmbH" } ], "datePublic": "2024-10-15T08:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unauthenticated remote attacker can perform a brute-force attack on the credentials of the remote service portal with a high chance of success, resulting in connection lost.\u003cbr\u003e" } ], "value": "An unauthenticated remote attacker can perform a brute-force attack on the credentials of the remote service portal with a high chance of success, resulting in connection lost." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1391", "description": "CWE-1391: Use of Weak Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T10:27:32.688Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-068" }, { "url": "https://cert.vde.com/en/advisories/VDE-2024-069" } ], "source": { "advisory": "VDE-2024-068, VDE-2024-069", "defect": [ "CERT@VDE#641695", "CERT@VDE#641696" ], "discovery": "UNKNOWN" }, "title": "MB connect line/Helmholz: Generation of weak passwords vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-45272", "datePublished": "2024-10-15T10:27:32.688Z", "dateReserved": "2024-08-26T09:19:01.266Z", "dateUpdated": "2024-10-16T17:36:22.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3092 (GCVE-0-2025-3092)
Vulnerability from cvelistv5
Published
2025-06-24 08:14
Modified
2025-06-24 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-204 - :Observable Response Discrepancy
Summary
An unauthenticated remote attacker can enumerate valid user names from an unprotected endpoint.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Helmholz | myREX24 |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3092", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-24T13:55:22.243364Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-24T13:55:34.477Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Peter Husted Simonsen" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Irwin Przeperski" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Eviden" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated remote attacker can enumerate valid user names from an unprotected endpoint.\u003c/p\u003e" } ], "value": "An unauthenticated remote attacker can enumerate valid user names from an unprotected endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204:Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-24T08:14:31.864Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://certvde.com/en/advisories/VDE-2025-035" }, { "url": "https://certvde.com/en/advisories/VDE-2025-038" } ], "source": { "advisory": "VDE-2025-035", "defect": [ "CERT@VDE#641772" ], "discovery": "UNKNOWN" }, "title": "MB connect line: Observable response discrepancy in mbCONNECT24/mymbCONNECT24", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2025-3092", "datePublished": "2025-06-24T08:14:31.864Z", "dateReserved": "2025-04-01T13:41:23.509Z", "dateUpdated": "2025-06-24T13:55:34.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3091 (GCVE-0-2025-3091)
Vulnerability from cvelistv5
Published
2025-06-24 08:10
Modified
2025-06-24 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-639 - Authorization Bypass Through User-Controlled Key
Summary
An low privileged remote attacker in possession of the second factor for another user can login as that user without knowledge of the other user`s password.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mbCONNECT24 |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3091", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-24T13:55:50.726894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-24T13:56:13.121Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24", "vendor": "Helmholz", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThan": "2.18.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "myREX24.virtual", "vendor": "Helmholz", "versions": [ { "lessThan": "2.16.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Peter Husted Simonsen" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Irwin Przeperski" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Eviden" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An low privileged remote attacker in possession of the second factor for another user can login as that user without knowledge of the other user`s password." } ], "value": "An low privileged remote attacker in possession of the second factor for another user can login as that user without knowledge of the other user`s password." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-24T08:10:29.717Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://certvde.com/en/advisories/VDE-2025-035" }, { "url": "https://certvde.com/en/advisories/VDE-2025-038" } ], "source": { "advisory": "VDE-2025-035", "defect": [ "CERT@VDE#641772" ], "discovery": "UNKNOWN" }, "title": "MB connect line: Authorization bypass in mbCONNECT24/mymbCONNECT24", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2025-3091", "datePublished": "2025-06-24T08:10:29.717Z", "dateReserved": "2025-04-01T13:41:22.429Z", "dateUpdated": "2025-06-24T13:56:13.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34580 (GCVE-0-2021-34580)
Vulnerability from cvelistv5
Published
2021-10-27 10:25
Modified
2024-09-17 01:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-204 - Response Discrepancy Information Exposure
Summary
In mymbCONNECT24, mbCONNECT24 <= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.9.0 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:46.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.9.0", "status": "affected", "version": "2.9.0", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.9.0", "status": "affected", "version": "2.9.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "LEWA Attendorn GmbH reported the vulnerability to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204 Response Discrepancy Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-27T10:25:09", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ], "solutions": [ { "lang": "en", "value": "Update to version 2.10.1" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" }, "title": "Remote user enumeration in mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-10-27T10:00:00.000Z", "ID": "CVE-2021-34580", "STATE": "PUBLIC", "TITLE": "Remote user enumeration in mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.9.0", "version_value": "2.9.0" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.9.0", "version_value": "2.9.0" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "LEWA Attendorn GmbH reported the vulnerability to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204 Response Discrepancy Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2021-037/", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ] }, "solution": [ { "lang": "en", "value": "Update to version 2.10.1" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2021-34580", "datePublished": "2021-10-27T10:25:09.307226Z", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-09-17T01:41:24.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34575 (GCVE-0-2021-34575)
Vulnerability from cvelistv5
Published
2021-08-02 10:24
Modified
2024-09-16 22:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-203 - Information Exposure Through Discrepancy
Summary
In MB connect line mymbCONNECT24, mbCONNECT24 in versions <= 2.8.0 an unauthenticated user can enumerate valid users by checking what kind of response the server sends.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.8.0 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:46.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.8.0", "status": "affected", "version": "2.8.0", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.8.0", "status": "affected", "version": "2.8.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-07-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In MB connect line mymbCONNECT24, mbCONNECT24 in versions \u003c= 2.8.0 an unauthenticated user can enumerate valid users by checking what kind of response the server sends." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-203", "description": "CWE-203 Information Exposure Through Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-02T10:24:32", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/de-de/advisories/vde-2021-030" } ], "solutions": [ { "lang": "en", "value": "Update to version 2.9.0" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" }, "title": "Information Exposure in mymbCONNECT24, mbCONNECT24 \u003c= 2.8.0", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-07-23T12:50:00.000Z", "ID": "CVE-2021-34575", "STATE": "PUBLIC", "TITLE": "Information Exposure in mymbCONNECT24, mbCONNECT24 \u003c= 2.8.0" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.8.0", "version_value": "2.8.0" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.8.0", "version_value": "2.8.0" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "OTORIO reported the vulnerabilities to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In MB connect line mymbCONNECT24, mbCONNECT24 in versions \u003c= 2.8.0 an unauthenticated user can enumerate valid users by checking what kind of response the server sends." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-203 Information Exposure Through Discrepancy" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/de-de/advisories/vde-2021-030", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2021-030" } ] }, "solution": [ { "lang": "en", "value": "Update to version 2.9.0" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2021-34575", "datePublished": "2021-08-02T10:24:32.820190Z", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-09-16T22:46:43.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }