CVE-2020-35568

An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. An incomplete filter applied to a database response allows an authenticated attacker to gain non-public information about other users and devices in the account.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*
cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*

History

16 Feb 2023, 04:04

Type Values Removed Values Added
CPE cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*
cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*
First Time Helmholz
Helmholz myrex24
Helmholz myrex24.virtual
References (CONFIRM) https://cert.vde.com/en/advisories/VDE-2021-003 - (CONFIRM) https://cert.vde.com/en/advisories/VDE-2021-003 - Third Party Advisory
References (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 - (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 - Third Party Advisory

14 Sep 2022, 15:15

Type Values Removed Values Added
Summary An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An incomplete filter applied to a database response allows an authenticated attacker to gain non-public information about other users and devices in the account. An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. An incomplete filter applied to a database response allows an authenticated attacker to gain non-public information about other users and devices in the account.
References
  • {'url': 'https://cert.vde.com/de-de/advisories/vde-2021-003', 'name': 'https://cert.vde.com/de-de/advisories/vde-2021-003', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • (CONFIRM) https://cert.vde.com/en/advisories/VDE-2021-003 -
  • (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 -

19 Feb 2021, 20:54

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
References (MISC) https://cert.vde.com/de-de/advisories/vde-2021-003 - (MISC) https://cert.vde.com/de-de/advisories/vde-2021-003 - Third Party Advisory
References (MISC) https://mbconnectline.com/security-advice/ - (MISC) https://mbconnectline.com/security-advice/ - Vendor Advisory
CPE cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*
CWE CWE-200

16 Feb 2021, 16:41

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-16 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35568

Mitre link : CVE-2020-35568

CVE.ORG link : CVE-2020-35568


JSON object : View

Products Affected

mbconnectline

  • mymbconnect24
  • mbconnect24

helmholz

  • myrex24.virtual
  • myrex24
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor