Vulnerabilities (CVE)

Filtered by vendor Contec Subscribe
Filtered by product Conprosys Hmi System
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28824 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 4.9 MEDIUM
Server-side request forgery vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user who can access the affected product with an administrative privilege may bypass the database restriction set on the query setting page, and connect to a user unintended database.
CVE-2023-28651 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 4.8 MEDIUM
Cross-site scripting vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. If a user who can access the affected product with an administrative privilege configures specially crafted settings, an arbitrary script may be executed on the web browser of the other user who is accessing the affected product with an administrative privilege.
CVE-2023-28399 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 7.8 HIGH
Incorrect permission assignment for critical resource exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. ACL (Access Control List) is not appropriately set to the local folder where the affected product is installed, therefore a wide range of privileges is permitted to a user of the PC where the affected product is installed. As a result, the user may be able to destroy the system and/or execute a malicious program.
CVE-2023-28713 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 8.1 HIGH
Plaintext storage of a password exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. Because account information of the database is saved in a local file in plaintext, a user who can access the PC where the affected product is installed can obtain the information. As a result, information in the database may be obtained and/or altered by the user.
CVE-2023-28657 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 8.8 HIGH
Improper access control vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user of the PC where the affected product is installed may gain an administrative privilege. As a result, information regarding the product may be obtained and/or altered by the user.
CVE-2023-29154 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 7.2 HIGH
SQL injection vulnerability exists in the CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user who can access the affected product with an administrative privilege may execute an arbitrary SQL command via specially crafted input to the query setting page.
CVE-2023-2758 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 5.3 MEDIUM
A denial of service vulnerability exists in Contec CONPROSYS HMI System versions 3.5.2 and prior. When there is a time-zone mismatch in certain configuration files, a remote, unauthenticated attacker may deny logins for an extended period of time.
CVE-2023-22339 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 7.5 HIGH
Improper access control vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to bypass access restriction and obtain the server certificate including the private key of the product.
CVE-2023-22373 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 5.4 MEDIUM
Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive information.
CVE-2022-44456 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 9.8 CRITICAL
CONPROSYS HMI System (CHS) Ver.3.4.4?and earlier allows a remote unauthenticated attacker to execute an arbitrary OS command on the server where the product is running by sending a specially crafted request.
CVE-2023-22324 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 6.5 MEDIUM
SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command. As a result, information stored in the database may be obtained.
CVE-2023-22331 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 7.5 HIGH
Use of default credentials vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to alter user credentials information.
CVE-2023-22334 1 Contec 1 Conprosys Hmi System 2023-12-10 N/A 5.3 MEDIUM
Use of password hash instead of password for authentication vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to obtain user credentials information via a man-in-the-middle attack.