Vulnerabilites related to Altenergy - Power Control Software
cve-2024-11306
Vulnerability from cvelistv5
Published
2024-11-18 01:31
Modified
2024-11-19 16:28
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
A vulnerability, which was classified as critical, has been found in Altenergy Power Control Software up to 20241108. This issue affects some unknown processing of the file /index.php/display/database/. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other endpoints might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.284915 | vdb-entry | |
https://vuldb.com/?ctiid.284915 | signature, permissions-required | |
https://vuldb.com/?submit.439804 | third-party-advisory | |
https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/HYO%3BY)v%3B4%5C)jLCjp/Altenergy%20Power%20Control%20Software%20Information%20Disclosure%20Vulnerability_database.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Altenergy | Power Control Software |
Version: 20241108 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:altenergy:power_control_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "power_control_software", "vendor": "altenergy", "versions": [ { "lessThanOrEqual": "20241108", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11306", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T16:27:50.799495Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T16:28:22.622Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Power Control Software", "vendor": "Altenergy", "versions": [ { "status": "affected", "version": "20241108" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "H0e4a0r1t_-_- (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Altenergy Power Control Software up to 20241108. This issue affects some unknown processing of the file /index.php/display/database/. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other endpoints might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Altenergy Power Control Software bis 20241108 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /index.php/display/database/. Durch Manipulation mit unbekannten Daten kann eine improper authorization-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T01:31:03.950Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-284915 | Altenergy Power Control Software database improper authorization", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.284915" }, { "name": "VDB-284915 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.284915" }, { "name": "Submit #439804 | Altenergy Altenergy Power Control Software Altenergy Power Control Software Improper Authorization of Index Containing Sensitive Information", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.439804" }, { "tags": [ "exploit" ], "url": "https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/HYO%3BY)v%3B4%5C)jLCjp/Altenergy%20Power%20Control%20Software%20Information%20Disclosure%20Vulnerability_database.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-11-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-17T20:45:32.000Z", "value": "VulDB entry last update" } ], "title": "Altenergy Power Control Software database improper authorization" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11306", "datePublished": "2024-11-18T01:31:03.950Z", "dateReserved": "2024-11-17T19:40:25.024Z", "dateUpdated": "2024-11-19T16:28:22.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11305
Vulnerability from cvelistv5
Published
2024-11-18 00:31
Modified
2024-11-19 16:27
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability classified as critical was found in Altenergy Power Control Software up to 20241108. This vulnerability affects the function get_status_zigbee of the file /index.php/display/status_zigbee. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.284914 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.284914 | signature, permissions-required | |
https://vuldb.com/?submit.439800 | third-party-advisory | |
https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/HYO%3BY)v%3B4%5C)jLCjp/Altenergy%20has%20a%20SQL%20injection%20vulnerability_status_zigbee.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Altenergy | Power Control Software |
Version: 20241108 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:altenergy:power_control_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "power_control_software", "vendor": "altenergy", "versions": [ { "lessThanOrEqual": "20241108", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11305", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T16:25:55.618809Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T16:27:10.184Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Power Control Software", "vendor": "Altenergy", "versions": [ { "status": "affected", "version": "20241108" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "H0e4a0r1t_-_- (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Altenergy Power Control Software up to 20241108. This vulnerability affects the function get_status_zigbee of the file /index.php/display/status_zigbee. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Altenergy Power Control Software bis 20241108 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion get_status_zigbee der Datei /index.php/display/status_zigbee. Durch die Manipulation des Arguments date mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T00:31:04.617Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-284914 | Altenergy Power Control Software status_zigbee get_status_zigbee sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.284914" }, { "name": "VDB-284914 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.284914" }, { "name": "Submit #439800 | Altenergy Altenergy Power Control Software Altenergy Power Control Software SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.439800" }, { "tags": [ "exploit" ], "url": "https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/HYO%3BY)v%3B4%5C)jLCjp/Altenergy%20has%20a%20SQL%20injection%20vulnerability_status_zigbee.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-11-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-17T20:45:31.000Z", "value": "VulDB entry last update" } ], "title": "Altenergy Power Control Software status_zigbee get_status_zigbee sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11305", "datePublished": "2024-11-18T00:31:04.617Z", "dateReserved": "2024-11-17T19:40:22.378Z", "dateUpdated": "2024-11-19T16:27:10.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }