Vulnerabilities > Boschrexroth

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-41255 Missing Authentication for Critical Function vulnerability in Boschrexroth products
The vulnerability allows an unprivileged user with access to the subnet of the TPC-110W device to gain a root shell on the device itself abusing the lack of authentication of the ‘su’ binary file installed on the device that can be accessed through the ADB (Android Debug Bridge) protocol exposed on the network.
low complexity
boschrexroth CWE-306
8.8
2023-10-25 CVE-2023-41372 Use of Hard-coded Credentials vulnerability in Boschrexroth products
The vulnerability allows an unprivileged (untrusted) third- party application to arbitrary modify the server settings of the Android Client application, inducing it to connect to an attacker - controlled malicious server.This is possible by forging a valid broadcast intent encrypted with a hardcoded RSA key pair
local
low complexity
boschrexroth CWE-798
7.8
2023-10-25 CVE-2023-41960 Unspecified vulnerability in Boschrexroth products
The vulnerability allows an unprivileged(untrusted) third-party application to interact with a content-provider unsafely exposed by the Android Agent application, potentially modifying sensitive settings of the Android Client application itself.
local
low complexity
boschrexroth
3.3
2023-10-25 CVE-2023-43488 Missing Authorization vulnerability in Boschrexroth products
The vulnerability allows a low privileged (untrusted) application to modify a critical system property that should be denied, in order to enable the ADB (Android Debug Bridge) protocol to be exposed on the network, exploiting it to gain a privileged shell on the device without requiring the physical access through USB.
local
low complexity
boschrexroth CWE-862
7.8
2023-10-25 CVE-2023-45220 Missing Authentication for Critical Function vulnerability in Boschrexroth products
The Android Client application, when enrolled with the define method 1(the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable by the user.
low complexity
boschrexroth CWE-306
8.8
2023-10-25 CVE-2023-45321 Cleartext Transmission of Sensitive Information vulnerability in Boschrexroth products
The Android Client application, when enrolled with the define method 1 (the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable by the user.
low complexity
boschrexroth CWE-319
8.8
2023-10-25 CVE-2023-45844 Unspecified vulnerability in Boschrexroth products
The vulnerability allows a low privileged user that have access to the device when locked in Kiosk mode to install an arbitrary Android application and leverage it to have access to critical device settings such as the device power management or eventually the device secure settings (ADB debug).
low complexity
boschrexroth
6.8
2023-10-25 CVE-2023-45851 Missing Authentication for Critical Function vulnerability in Boschrexroth products
The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication.  This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI device
low complexity
boschrexroth CWE-306
8.8
2023-10-25 CVE-2023-46102 Use of Hard-coded Credentials vulnerability in Boschrexroth products
The Android Client application, when enrolled to the AppHub server, connects to an MQTT broker to exchange messages and receive commands to execute on the HMI device. The protocol builds on top of MQTT to implement the remote management of the device is encrypted with a hard-coded DES symmetric key, that can be retrieved reversing both the Android Client application and the server-side web application. This issue allows an attacker able to control a malicious MQTT broker on the same subnet network of the device, to craft malicious messages and send them to the HMI device, executing arbitrary commands on the device itself.
low complexity
boschrexroth CWE-798
8.8