Vulnerabilities (CVE)

Filtered by vendor Franklinfueling Subscribe
Filtered by product Ts-550 Evo
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6565 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2024-02-14 6.5 MEDIUM 8.8 HIGH
On Franklin Fueling Systems TS-550 evo 2.3.0.7332 devices, the roleDiag user, which can be obtained by exploiting CVE-2013-7247, has the ability to upload files to the server hosting the web service. As no sanitization checks are in place, an attacker can upload a malicious payload.
CVE-2017-6564 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2024-02-14 4.0 MEDIUM 6.5 MEDIUM
On Franklin Fueling Systems TS-550 evo 2.3.0.7332 devices, the Guest user, which contains the lowest privileges, can post to the idSourceFileName parameter found within the /download directory. This ability allows for an attacker to download sensitive system files from the host machine such as databases which contain information that can aid in further attacks.
CVE-2023-5846 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2023-12-10 N/A 9.8 CRITICAL
Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the device.
CVE-2021-46420 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive information.
CVE-2021-46421 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Franklin Fueling Systems FFS T5 Series 1.8.7.7299 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive information.
CVE-2013-7247 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2023-12-10 5.0 MEDIUM N/A
cgi-bin/tsaws.cgi in Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 allows remote attackers to discover sensitive information (user names and password hashes) via the cmdWebGetConfiguration action in a TSA_REQUEST.
CVE-2013-7248 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2023-12-10 10.0 HIGH N/A
Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 has a hardcoded password for the roleDiag account, which allows remote attackers to gain root privileges, as demonstrated using a cmdWebCheckRole action in a TSA_REQUEST.