Lucene search

K

Circontrol Security Vulnerabilities

cve
cve

CVE-2018-12635

CirCarLife Scada v4.2.4 allows unauthorized upgrades via requests to the html/upgrade.html and services/system/firmware.upgrade...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:22 PM
15
cve
cve

CVE-2018-17918

Circontrol CirCarLife all versions prior to 4.3.1, authentication to the device can be bypassed by entering the URL of a specific...

9.8CVSS

9.4AI Score

0.003EPSS

2018-11-02 03:29 PM
24
cve
cve

CVE-2018-17922

Circontrol CirCarLife all versions prior to 4.3.1, the PAP credentials of the device are stored in clear text in a log file that is accessible without...

9.8CVSS

9.2AI Score

0.002EPSS

2018-11-02 03:29 PM
24
cve
cve

CVE-2018-16672

An issue was discovered in CIRCONTROL CirCarLife before 4.3. Due to the storage of multiple sensitive information elements in a JSON format at /services/system/setup.json, an authenticated but unprivileged user can exfiltrate critical setup...

6.5CVSS

7.6AI Score

0.001EPSS

2018-09-26 05:29 PM
37
4
cve
cve

CVE-2018-16669

An issue was discovered in CIRCONTROL Open Charge Point Protocol (OCPP) before 1.5.0, as used in CirCarLife, PowerStudio, and other products. Due to storage of credentials in XML files, an unprivileged user can look at /services/config/config.xml for the admin credentials of the ocpp and...

9.8CVSS

9.4AI Score

0.041EPSS

2018-09-18 08:29 PM
37
cve
cve

CVE-2018-16671

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is system software information disclosure due to lack of authentication for...

5.3CVSS

6.1AI Score

0.002EPSS

2018-09-18 08:29 PM
44
2
cve
cve

CVE-2018-16670

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is PLC status disclosure due to lack of authentication for...

5.3CVSS

6.2AI Score

0.001EPSS

2018-09-18 08:29 PM
42
2
cve
cve

CVE-2018-16668

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is internal installation path disclosure due to the lack of authentication for...

5.3CVSS

6.3AI Score

0.002EPSS

2018-09-18 08:29 PM
49
4
cve
cve

CVE-2018-12634

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html...

9.8CVSS

8.9AI Score

0.944EPSS

2018-06-22 12:29 AM
66
4