CVE-2022-22520

A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2.
References
Link Resource
https://cert.vde.com/en/advisories/VDE-2022-011 Third Party Advisory VDB Entry
https://cert.vde.com/en/advisories/VDE-2022-039 Not Applicable
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*
cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*

History

16 Sep 2022, 19:19

Type Values Removed Values Added
References (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-011 - (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-011 - Third Party Advisory, VDB Entry
References (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 - (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 - Not Applicable
First Time Helmholz
Helmholz myrex24
Helmholz myrex24.virtual
Mbconnectline mymbconnect24
Mbconnectline mbconnect24
Mbconnectline
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*

14 Sep 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-14 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-22520

Mitre link : CVE-2022-22520

CVE.ORG link : CVE-2022-22520


JSON object : View

Products Affected

mbconnectline

  • mymbconnect24
  • mbconnect24

helmholz

  • myrex24
  • myrex24.virtual
CWE
CWE-204

Observable Response Discrepancy