Vulnerabilities (CVE)

Filtered by vendor Enphase Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32274 1 Enphase 1 Installer Toolkit 2023-12-10 N/A 7.5 HIGH
Enphase Installer Toolkit versions 3.27.0 has hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information.
CVE-2023-33869 1 Enphase 2 Envoy, Envoy Firmware 2023-12-10 N/A 9.8 CRITICAL
Enphase Envoy versions D7.0.88 is vulnerable to a command injection exploit that may allow an attacker to execute root commands.
CVE-2020-25754 1 Enphase 2 Envoy, Envoy Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Enphase Envoy R3.x and D4.x devices. There is a custom PAM module for user authentication that circumvents traditional user authentication. This module uses a password derived from the MD5 hash of the username and serial number. The serial number can be retrieved by an unauthenticated user at /info.xml. Attempts to change the user password via passwd or other tools have no effect.
CVE-2020-25753 1 Enphase 2 Envoy, Envoy Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Enphase Envoy R3.x and D4.x devices with v3 software. The default admin password is set to the last 6 digits of the serial number. The serial number can be retrieved by an unauthenticated user at /info.xml.
CVE-2020-25752 1 Enphase 2 Envoy, Envoy Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Enphase Envoy R3.x and D4.x devices. There are hardcoded web-panel login passwords for the installer and Enphase accounts. The passwords for these accounts are hardcoded values derived from the MD5 hash of the username and serial number mixed with some static strings. The serial number can be retrieved by an unauthenticated user at /info.xml. These passwords can be easily calculated by an attacker; users are unable to change these passwords.
CVE-2020-25755 1 Enphase 2 Envoy, Envoy Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered on Enphase Envoy R3.x and D4.x (and other current) devices. The upgrade_start function in /installer/upgrade_start allows remote authenticated users to execute arbitrary commands via the force parameter.
CVE-2019-7677 1 Enphase 1 Envoy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Enphase Envoy R3.*.* via the profileName parameter to the /home URI on TCP port 8888.
CVE-2019-7678 1 Enphase 1 Envoy 2023-12-10 7.5 HIGH 9.8 CRITICAL
A directory traversal vulnerability was discovered in Enphase Envoy R3.*.* via images/, include/, include/js, or include/css on TCP port 8888.
CVE-2019-7676 1 Enphase 1 Envoy 2023-12-10 6.5 MEDIUM 7.2 HIGH
A weak password vulnerability was discovered in Enphase Envoy R3.*.*. One can login via TCP port 8888 with the admin password for the admin account.