Vulnerabilities (CVE)

Filtered by vendor Ptc Subscribe
Filtered by product Axeda Agent
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25250 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send a certain command to a specific port without authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to shut down a specific service.
CVE-2022-25252 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) when receiving certain input throws an exception. Services using said function do not handle the exception. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to crash the affected product.
CVE-2022-25246 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 9.0 HIGH 8.8 HIGH
Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) uses hard-coded credentials for its UltraVNC installation. Successful exploitation of this vulnerability could allow a remote authenticated attacker to take full remote control of the host operating system.
CVE-2022-25249 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) (disregarding Axeda agent v6.9.2 and v6.9.3) is vulnerable to directory traversal, which could allow a remote unauthenticated attacker to obtain file system read access via web server..
CVE-2022-25248 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) supplies the event log of the specific service.
CVE-2022-25247 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 10.0 HIGH 9.8 CRITICAL
Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send certain commands to a specific port without authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to obtain full file-system access and remote code execution.
CVE-2022-25251 1 Ptc 2 Axeda Agent, Axeda Desktop Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send certain XML messages to a specific port without proper authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to read and modify the affected product’s configuration.