Lucene search

K

ModuWeb Security Vulnerabilities

cve
cve

CVE-2023-28652

An authenticated malicious user could successfully upload a malicious image could lead to a denial-of-service...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-27 08:15 PM
11
cve
cve

CVE-2023-22300

An unauthenticated remote attacker could force all authenticated users, such as administrative users, to perform unauthorized actions by viewing the logs. This action would also grant the attacker privilege...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-27 08:15 PM
23
cve
cve

CVE-2023-28655

A malicious user could leverage this vulnerability to escalate privileges or perform unauthorized actions in the context of the targeted privileged...

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-27 08:15 PM
19
cve
cve

CVE-2023-28650

An unauthenticated remote attacker could provide a malicious link and trick an unsuspecting user into clicking on it. If clicked, the attacker could execute the malicious JavaScript (JS) payload in the targetโ€™s security...

6.1CVSS

6.4AI Score

0.001EPSS

2023-03-27 08:15 PM
23
cve
cve

CVE-2023-27927

An authenticated malicious user could acquire the simple mail transfer protocol (SMTP) Password in cleartext format, despite it being protected and hidden behind asterisks. The attacker could then perform further attacks using the SMTP...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-27 08:15 PM
15
cve
cve

CVE-2022-40190

SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in usersโ€™ browsers and steal sensitive...

9.6CVSS

8.5AI Score

0.003EPSS

2022-10-31 09:15 PM
23
2
cve
cve

CVE-2015-7916

Cross-site scripting (XSS) vulnerability in Sauter EY-WS505F0x0 moduWeb Vision before 1.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

6.5CVSS

5.7AI Score

0.001EPSS

2016-02-06 05:59 AM
27
cve
cve

CVE-2015-7915

Sauter EY-WS505F0x0 moduWeb Vision before 1.6.0 sends cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the...

9.8CVSS

9AI Score

0.005EPSS

2016-02-06 05:59 AM
23
cve
cve

CVE-2015-7914

Sauter EY-WS505F0x0 moduWeb Vision before 1.6.0 allows remote attackers to bypass authentication by leveraging knowledge of a password hash without knowledge of the associated...

8.1CVSS

8.3AI Score

0.004EPSS

2016-02-06 05:59 AM
22