Share: Email | Twitter

ID

VDE-2022-039

Published

2022-09-07 12:56 (CEST)

Last update

2022-09-07 12:56 (CEST)

Vendor(s)

Helmholz GmbH & Co. KG

Product(s)

Article No° Product Name Affected Version(s)
myREX24 <= 2.11.2
myREX24.virtual <= 2.11.2

Summary

Multiple vulnerabilities have been found in myREX24 and myREX24.virtual. 

Vulnerabilities



Last Update
March 4, 2021, 10:46 a.m.
Weakness
Improper Restriction of Excessive Authentication Attempts (CWE-307)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The login pages bruteforce detection is disabled by default.

Last Update
March 4, 2021, 10:46 a.m.
Weakness
Improper Privilege Management (CWE-269)
Summary

An issue was discovered in the MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 software in all versions through 2.6.1. There is a local privilege escalation from the www-data account to the root account.

Last Update
March 4, 2021, 10:46 a.m.
Weakness
Use of Hard-coded Credentials (CWE-798)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The software uses a secure password for database access, but this password is shared across instances.

Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Privilege Management (CWE-269)
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to kill web2go sessions in the account he should not have access to.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Neutralization of Special Elements in Output Used by a Downstream Component ("Injection") (CWE-74)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an outdated and unused component allowing for malicious user input of active code.

Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Server-Side Request Forgery (SSRF) (CWE-918)
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. There is an SSRF in the in the MySQL access check, allowing an attacker to scan for open ports and gain some information about possible credentials.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Observable Discrepancy (CWE-203)
Summary
In MB connect line mymbCONNECT24, mbCONNECT24 in versions <= 2.8.0 an unauthenticated user can enumerate valid users by checking what kind of response the server sends.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Privilege Management (CWE-269)
Summary
An issue in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 allows a logged in user to see devices in the account he should not have access to due to improper use of access validation.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") (CWE-79)
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") (CWE-79)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is a self XSS issue with a crafted cookie in the login page.

Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
URL Redirection to Untrusted Site ("Open Redirect") (CWE-601)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unauthenticated open redirect in the redirect.php.

Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") (CWE-79)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an incomplete XSS filter allowing an attacker to inject crafted malicious code into the page.

Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Server-Side Request Forgery (SSRF) (CWE-918)
Summary
An issue was discovered MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. There is an SSRF in the HA module allowing an unauthenticated attacker to scan for open ports.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Use of Incorrectly-Resolved Name or Reference (CWE-706)
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. An attacker can read arbitrary JSON files via Local File Inclusion.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Server-Side Request Forgery (SSRF) (CWE-918)
Summary
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2 There is a SSRF in the LDAP access check, allowing an attacker to scan for open ports.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Direct Request ("Forced Browsing") (CWE-425)
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Exposure of Sensitive Information to an Unauthorized Actor (CWE-200)
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. An incomplete filter applied to a database response allows an authenticated attacker to gain non-public information about other users and devices in the account.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Improper Privilege Management (CWE-269)
Summary
An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Improper access validation allows a logged in user to shutdown or reboot devices in his account without having corresponding permissions.
Last Update
Nov. 17, 2022, 10:47 a.m.
Weakness
Incorrect Resource Transfer Between Spheres (CWE-669)
Summary
In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server.
Last Update
March 4, 2021, 10:46 a.m.
Weakness
Uncontrolled Resource Consumption (CWE-400)
Summary

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unused function that allows an authenticated attacker to use up all available IPs of an account and thus not allow creation of new devices and users.

Impact

please see cve id entries

Solution

CVE-2020-35557, CVE-2020-35570, CVE-2020-35558,
CVE-2020-35566, CVE-2020-12527, CVE-2020-35568
Update to version 2.12.1

CVE-2020-12528, CVE-2020-12529, CVE-2020-35560,
CVE-2020-12530, CVE-2020-35563, 
CVE-2020-35564,
CVE-2020-35569, 
CVE-2020-35559,  Update to version >= 2.7.1

CVE-2020-10384: Update to version 2.6.2 to close any known way to get to www-data.
Note: This issue only exists up until version 2.6.1 and has already been addressed in >= 2.6.2

CVE-2020-35567: None
Note: A proper fix for the underlying issue will come with a future architectural core-system-update.

CVE-2020-35565: None
Mitigation: Activate bruteforce detection via Security → Fail2Ban → WebLogin
Note: A proper fix for the underlying issue will come with a future architectural core-system-update. To further increase the security level of your account enable MFA.

CVE-2020-35561: Update to version 2.12.1

Reported by

OTORIO reported the vulnerabilities to MB connect line.

MB connect line reported the vulnerabilities to Helmholz.

CERT@VDE coordinated.