Vulnerabilities (CVE)

Filtered by vendor Mbconnectline Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1779 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 N/A 4.3 MEDIUM
Exposure of Sensitive Information to an unauthorized actor vulnerability in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual in versions <=2.13.3 allow an authorized remote attacker with low privileges to view a limited amount of another accounts contact information.
CVE-2023-0985 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 N/A 8.8 HIGH
An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account.
CVE-2022-22520 2 Helmholz, Mbconnectline 4 Myrex24, Myrex24.virtual, Mbconnect24 and 1 more 2024-02-04 N/A 5.3 MEDIUM
A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2.
CVE-2021-34580 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 7.5 HIGH
In mymbCONNECT24, mbCONNECT24 <= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts.
CVE-2021-34575 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 7.5 HIGH
In MB connect line mymbCONNECT24, mbCONNECT24 in versions <= 2.8.0 an unauthenticated user can enumerate valid users by checking what kind of response the server sends.
CVE-2021-34574 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server.
CVE-2021-33526 1 Mbconnectline 1 Mbdialup 2024-02-04 7.2 HIGH 7.8 HIGH
In MB connect line mbDIALUP versions <= 3.9R0.0 a low privileged local attacker can send a command to the service running with NT AUTHORITY\SYSTEM instructing it to execute a malicous OpenVPN configuration resulting in arbitrary code execution with the privileges of the service.
CVE-2021-33527 1 Mbconnectline 1 Mbdialup 2024-02-04 10.0 HIGH 9.8 CRITICAL
In MB connect line mbDIALUP versions <= 3.9R0.0 a remote attacker can send a specifically crafted HTTP request to the service running with NT AUTHORITY\SYSTEM that will not correctly validate the input. This can lead to an arbitrary code execution with the privileges of the service.
CVE-2020-35569 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is a self XSS issue with a crafted cookie in the login page.
CVE-2020-24569 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.1. There is a blind SQL injection in the knximport component via an advanced attack vector, allowing logged in attackers to discover arbitrary information.
CVE-2020-35567 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.6 MEDIUM 7.8 HIGH
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The software uses a secure password for database access, but this password is shared across instances.
CVE-2020-35557 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 allows a logged in user to see devices in the account he should not have access to due to improper use of access validation.
CVE-2020-35559 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unused function that allows an authenticated attacker to use up all available IPs of an account and thus not allow creation of new devices and users.
CVE-2020-35558 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. There is an SSRF in the in the MySQL access check, allowing an attacker to scan for open ports and gain some information about possible credentials.
CVE-2020-12530 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.
CVE-2020-35566 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. An attacker can read arbitrary JSON files via Local File Inclusion.
CVE-2020-24570 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.1. There is a CSRF issue (with resultant SSRF) in the com_mb24proxy module, allowing attackers to steal session information from logged-in users with a crafted link.
CVE-2020-24568 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.1. There is a blind SQL injection in the lancompenent component, allowing logged-in attackers to discover arbitrary information.
CVE-2020-35570 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.
CVE-2020-35564 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an outdated and unused component allowing for malicious user input of active code.