Vulnerabilities (CVE)

Filtered by vendor Assaabloy Subscribe
Filtered by product Control Id Idsecure
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2044 1 Assaabloy 1 Control Id Idsecure 2024-05-14 4.0 MEDIUM 6.1 MEDIUM
A vulnerability has been found in Control iD iDSecure 4.7.29.1 and classified as problematic. This vulnerability affects unknown code of the component Dispositivos Page. The manipulation of the argument IP-DNS leads to cross site scripting. The attack can be initiated remotely. VDB-225922 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-33369 1 Assaabloy 1 Control Id Idsecure 2023-12-10 N/A 9.1 CRITICAL
A path traversal vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing attackers to delete arbitrary files on IDSecure filesystem, causing a denial of service.
CVE-2023-33367 1 Assaabloy 1 Control Id Idsecure 2023-12-10 N/A 9.8 CRITICAL
A SQL injection vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing unauthenticated attackers to write PHP files on the server's root directory, resulting in remote code execution.
CVE-2023-33370 1 Assaabloy 1 Control Id Idsecure 2023-12-10 N/A 7.5 HIGH
An uncaught exception vulnerability exists in Control ID IDSecure 4.7.26.0 and prior, allowing attackers to cause the main web server of IDSecure to fault and crash, causing a denial of service.
CVE-2023-33371 1 Assaabloy 1 Control Id Idsecure 2023-12-10 N/A 9.8 CRITICAL
Control ID IDSecure 4.7.26.0 and prior uses a hardcoded cryptographic key in order to sign and verify JWT session tokens, allowing attackers to sign arbitrary session tokens and bypass authentication.
CVE-2023-33368 1 Assaabloy 1 Control Id Idsecure 2023-12-10 N/A 6.5 MEDIUM
Some API routes exists in Control ID IDSecure 4.7.26.0 and prior, exfiltrating sensitive information and passwords to users accessing these API routes.