Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-22520: VDE-2022-039 | CERT@VDE

A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2.

CVE
#sql#xss#vulnerability#web#js#php#ssrf#hard_coded_credentials#auth

2022-09-07 12:56 (CEST) VDE-2022-039

Helmholz: Multiple vulnerabilites in myREX24 and myREX24.virtual
Share: Email | Twitter

**

Published

**

2022-09-07 12:56 (CEST)

**

Last update

**

2022-09-07 12:56 (CEST)

Vendor(s)

Helmholz GmbH & Co. KG

Product(s)

Article No°

Product Name

Affected Version(s)

myREX24

<= 2.11.2

myREX24.virtual

<= 2.11.2

**

Summary

**

Multiple vulnerabilities have been found in myREX24 and myREX24.virtual.

**

Vulnerabilities

**

Weakness

Improper Restriction of Excessive Authentication Attempts (CWE-307)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The login pages bruteforce detection is disabled by default.

Weakness

Use of Hard-coded Credentials (CWE-798)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The software uses a secure password for database access, but this password is shared across instances.

Weakness

Improper Privilege Management (CWE-269)

Summary

An issue was discovered in the MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 software in all versions through 2.6.1. There is a local privilege escalation from the www-data account to the …

Summary

An unauthenticated user can enumerate valid users by checking what kind of response the server sends.

Weakness

Server-Side Request Forgery (SSRF) (CWE-918)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an SSRF in thein the MySQL access check, allowing an attacker to scan for open …

Weakness

Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’) (CWE-74)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an outdated and unused component allowing for malicious user input of active code.

Weakness

Improper Privilege Management (CWE-269)

Summary

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2.

Weakness

Exposure of Sensitive Information to an Unauthorized Actor (CWE-200)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 software in all versions through 2.6.2. Inproper use of access validation allows a logged in user to see devices …

Weakness

Improper Privilege Management (CWE-269)

Summary

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2.

Weakness

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) (CWE-79)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is a self XSS issue with a crafted cookie in the login page.

Weakness

URL Redirection to Untrusted Site (‘Open Redirect’) (CWE-601)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unauthenticated open redirect in the redirect.php.

Weakness

Server-Side Request Forgery (SSRF) (CWE-918)

Summary

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2

Weakness

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) (CWE-79)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an incomplete XSS filter allowing an attacker to inject crafted malicious code into the page.

Weakness

Server-Side Request Forgery (SSRF) (CWE-918)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an SSRF in the HA module allowing an unauthenticated attacker to scan for open ports.

Weakness

Direct Request (‘Forced Browsing’) (CWE-425)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.

Weakness

Use of Incorrectly-Resolved Name or Reference (CWE-706)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An attacker can read arbitrary JSON files via Local File Inclusion.

Weakness

Incorrect Resource Transfer Between Spheres (CWE-669)

Summary

An authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the …

Weakness

Uncontrolled Resource Consumption (CWE-400)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unused function that allows an authenticated attacker to use up all available IPs of …

Weakness

Exposure of Sensitive Information to an Unauthorized Actor (CWE-200)

Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An incomplete filter applied to a database response allows an authenticated attacker to gain non-public information about …

Weakness

Cross-site Scripting (XSS) (CWE-79)

Summary

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2.

**

Impact

**

please see cve id entries

**

Solution

**

****CVE-2020-35557, CVE-2020-35570, CVE-2020-35558,
CVE-2020-35566, CVE-2020-12527, CVE-2020-35568:**** Update to version 2.12.1

CVE-2020-12528, CVE-2020-12529, CVE-2020-35560,
CVE-2020-12530, CVE-2020-35563,
CVE-2020-35564,
CVE-2020-35569,
CVE-2020-35559, Update to version >= 2.7.1

CVE-2020-10384: Update to version 2.6.2 to close any known way to get to www-data.
Note: This issue only exists up until version 2.6.1 and has already been addressed in >= 2.6.2

CVE-2020-35567: None
Note: A proper fix for the underlying issue will come with a future architectural core-system-update.

CVE-2020-35565: None
Mitigation: Activate bruteforce detection via Security → Fail2Ban → WebLogin
Note: A proper fix for the underlying issue will come with a future architectural core-system-update. To further increase the security level of your account enable MFA.

CVE-2020-35561: Update to version 2.12.1

**

Reported by

**

OTORIO reported the vulnerabilities to MB connect line.

MB connect line reported the vulnerabilities to Helmholz.

CERT@VDE coordinated.

Related news

CVE-2020-35570: Security Advice | MB connect line GmbH

An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907