Lucene search

K

V2I Hub Security Vulnerabilities

cve
cve

CVE-2018-1000624

Battelle V2I Hub 2.5.1 is vulnerable to a denial of service, caused by the failure to restrict access to a sensitive functionality. By visiting http://V2I_HUB/UI/powerdown.php, a remote attacker could exploit this vulnerability to shut down the system.

7.5CVSS

7.5AI Score

0.002EPSS

2018-12-28 04:29 PM
16
cve
cve

CVE-2018-1000625

Battelle V2I Hub 2.5.1 contains hard-coded credentials for the administrative account. An attacker could exploit this vulnerability to log in as an admin on any installation and gain unauthorized access to the system.

9.8CVSS

9.3AI Score

0.002EPSS

2018-12-28 04:29 PM
18
cve
cve

CVE-2018-1000626

Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the sy...

9.8CVSS

9.4AI Score

0.006EPSS

2018-12-28 04:29 PM
19
cve
cve

CVE-2018-1000627

Battelle V2I Hub 2.5.1 could allow a remote attacker to obtain sensitive information, caused by the failure to restrict access to the API key file. An attacker could exploit this vulnerability to obtain the current API key to gain unauthorized access to the system.

9.8CVSS

9.2AI Score

0.006EPSS

2018-12-28 04:29 PM
23
cve
cve

CVE-2018-1000628

Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the direct checking of the API key against a user-supplied value in PHP's GET global variable array using PHP's strcmp() function. By adding "[]" to the end of "key" in the URL when accessing API functio...

9.8CVSS

9.4AI Score

0.005EPSS

2018-12-28 04:29 PM
22
cve
cve

CVE-2018-1000629

Battelle V2I Hub 2.5.1 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by api/SystemConfigActions.php?action=add and the index.php script. A remote attacker could exploit this vulnerability using the parameterName or _login_username parameter in a special...

6.1CVSS

6.3AI Score

0.001EPSS

2018-12-28 04:29 PM
19
cve
cve

CVE-2018-1000630

Battelle V2I Hub 2.5.1 is vulnerable to SQL injection. A remote authenticated attacker could send specially-crafted SQL statements to /api/PluginStatusActions.php and /status/pluginStatus.php using the jtSorting or id parameter, which could allow the attacker to view, add, modify or delete informat...

7.2CVSS

7AI Score

0.001EPSS

2018-12-28 04:29 PM
18
cve
cve

CVE-2018-1000631

Battelle V2I Hub 3.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements to the tmx/TmxCtl/src/lib/PluginStatus.cpp and TmxControl::user_info() function, which could allow the attacker to view, add, modify or delete information in the back-end database.

9.8CVSS

9.5AI Score

0.001EPSS

2018-12-28 04:29 PM
20