Johnson Controls Vulnerabilidad

Cronología

Escribe

Producto

Johnson Controls Metasys ADX9
Johnson Controls Metasys ADS8
Johnson Controls Metasys OAS8
Johnson Controls Metasys3
Johnson Controls OpenBlue Enterprise Manager Data ...2

Contramedidas

Official Fix22
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined28

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent3
Network25

Autenticación

Not Defined0
High0
Low11
None17

La interacción del usuario

Not Defined0
Required6
None22

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤51
≤68
≤711
≤86
≤91
≤101

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤51
≤69
≤711
≤85
≤91
≤101

VulDB

≤10
≤20
≤30
≤46
≤56
≤65
≤76
≤84
≤90
≤101

NVD

≤10
≤20
≤30
≤40
≤50
≤62
≤76
≤82
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤51
≤62
≤70
≤86
≤98
≤103

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k4
<2k12
<5k12
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k28
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Products (22): American Dynamics Victor Web Client (1), C-CURE 9000 (1), CEM Systems AC2000 (1), CKS CEVAS (1), Facility Explorer F4-SNC (1), Facility Explorer SNC Series Supervisory Controller (1), IQ Wifi 6 (1), KT-1 (1), Metasys (3), Metasys ADS (8), Metasys ADX (9), Metasys NAE55 (1), Metasys OAS (8), Metasys Reporting Engine (1), Metasys SNC (1), Metasys SNE (1), OpenBlue Enterprise Manager Data Collector (2), Quantum HD Unity (1), Software House C-CURE Web Client (1), System Configuration Tool (2), exacqVision Enterprise Manager (1), exacqVision Web Service (1)

Fecha de publicaciónBaseTempVulnerabilidadProdExpConEPSSCTICVE
2023-12-086.46.3Johnson Controls Metasys NAE55 Login Endpoint denegación de servicioDesconocidoNot DefinedOfficial Fix0.000460.02CVE-2023-4486
2023-11-099.99.7Johnson Controls Quantum HD Unity Remote Code ExecutionDesconocidoNot DefinedOfficial Fix0.000910.00CVE-2023-4804
2023-07-257.37.2Johnson Controls IQ Wifi 6 divulgación de informaciónWireless LAN SoftwareNot DefinedOfficial Fix0.000910.00CVE-2023-3548
2023-05-195.35.2Johnson Controls OpenBlue Enterprise Manager Data Collector API divulgación de informaciónDesconocidoNot DefinedOfficial Fix0.000690.02CVE-2023-2025
2023-05-198.38.2Johnson Controls OpenBlue Enterprise Manager Data Collector API autenticación débilDesconocidoNot DefinedOfficial Fix0.001760.00CVE-2023-2024
2023-02-105.85.7Johnson Controls System Configuration Tool divulgación de informaciónDesconocidoNot DefinedOfficial Fix0.000790.00CVE-2022-21940
2023-02-105.65.5Johnson Controls System Configuration Tool escalada de privilegiosDesconocidoNot DefinedOfficial Fix0.000790.00CVE-2022-21939
2023-01-136.56.5Johnson Controls Metasys ADS/Metasys ADX/Metasys OAS API divulgación de informaciónDesconocidoNot DefinedOfficial Fix0.001430.00CVE-2021-36204
2022-10-286.86.7Johnson Controls CKS CEVAS cross site scriptingDesconocidoNot DefinedOfficial Fix0.000910.00CVE-2021-36206
2022-10-057.37.2Johnson Controls Metasys ADX User Identity Claim autenticación débilDesconocidoNot DefinedOfficial Fix0.000530.02CVE-2022-21936

18 no se muestran más entradas

Do you need the next level of professionalism?

Upgrade your account now!