Vulnerabilities (CVE)

Filtered by vendor Socomec Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41965 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 7.5 HIGH
Sending some requests in the web application of the vulnerable device allows information to be obtained due to the lack of security in the authentication process.
CVE-2023-41084 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 9.8 CRITICAL
Session management within the web application is incorrect and allows attackers to steal session cookies to perform a multitude of actions that the web app allows on the device.
CVE-2023-40221 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 8.8 HIGH
The absence of filters when loading some sections in the web application of the vulnerable device allows potential attackers to inject malicious code that will be interpreted when a legitimate user accesses the web section (MAIL SERVER) where the information is displayed. Injection can be done on parameter MAIL_RCV. When a legitimate user attempts to review NOTIFICATION/MAIL SERVER, the injected code will be executed.
CVE-2023-39452 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 7.5 HIGH
The web application that owns the device clearly stores the credentials within the user management section. Obtaining this information can be done remotely due to the incorrect management of the sessions in the web application.
CVE-2023-39446 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 8.8 HIGH
Thanks to the weaknesses that the web application has at the user management level, an attacker could obtain the information from the headers that is necessary to create specially designed URLs and originate malicious actions when a legitimate user is logged into the web application.
CVE-2023-38582 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 5.4 MEDIUM
Persistent cross-site scripting (XSS) in the web application of MOD3GP-SY-120K allows an authenticated remote attacker to introduce arbitrary JavaScript by injecting an XSS payload into the field MAIL_RCV. When a legitimate user attempts to access to the vulnerable page of the web application, the XSS payload will be executed.
CVE-2023-38255 1 Socomec 2 Modulys Gp, Modulys Gp Firmware 2024-04-11 N/A 6.1 MEDIUM
A potential attacker with or without (cookie theft) access to the device would be able to include malicious code (XSS) when uploading new device configuration that could affect the intended function of the device.
CVE-2023-0356 1 Socomec 2 Modulys Gp, Net Vision 2023-12-10 N/A 7.5 HIGH
SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for credentials on HTTP connections, which could result in threat actors obtaining sensitive information.
CVE-2021-41871 1 Socomec 2 Remote View Pro, Remote View Pro Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Socomec REMOTE VIEW PRO 2.0.41.4. Improper validation of input into the username field makes it possible to place a stored XSS payload. This is executed if an administrator views the System Event Log.
CVE-2021-41870 1 Socomec 2 Remote View Pro, Remote View Pro Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in the firmware update form in Socomec REMOTE VIEW PRO 2.0.41.4. An authenticated attacker can bypass a client-side file-type check and upload arbitrary .php files.
CVE-2019-15859 1 Socomec 2 Diris A-40, Diris A-40 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Password disclosure in the web interface on socomec DIRIS A-40 devices before 48250501 allows a remote attacker to get full access to a device via the /password.jsn URI.