Search criteria

10 vulnerabilities by sma

CVE-2021-4459 (GCVE-0-2021-4459)

Vulnerability from cvelistv5 – Published: 2025-08-27 08:00 – Updated: 2025-08-27 16:18
VLAI?
Title
SMA: Directory Traversal in Sunny Boy <3.10.27.R
Summary
An authorized remote attacker can access files and directories outside the intended web root, potentially exposing sensitive system information of the affected Sunny Boy devices.
CWE
  • CWE-23 - Relative Path Traversal
Assigner
Impacted products
Vendor Product Version
SMA Boy 3.0 Affected: 0.0.0 , < 3.10.27.R (custom)
Create a notification for this product.
    SMA Boy 3.6 Affected: 0.0.0 , < 3.10.27.R (custom)
Create a notification for this product.
    SMA Boy 4.0 Affected: 0.0.0 , < 3.10.27.R (custom)
Create a notification for this product.
    SMA Boy 5.0 Affected: 0.0.0 , < 3.10.27.R (custom)
Create a notification for this product.
    SMA Boy 6.0 Affected: 0.0.0 , < 3.10.27.R (custom)
Create a notification for this product.
Credits
Ahmed Alroky from KOIN Network
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-4459",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-27T16:14:11.490021Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-27T16:18:45.427Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Boy 3.0",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "3.10.27.R",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Boy 3.6",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "3.10.27.R",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Boy 4.0",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "3.10.27.R",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Boy 5.0",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "3.10.27.R",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Boy 6.0",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "3.10.27.R",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Ahmed Alroky from KOIN Network"
        }
      ],
      "datePublic": "2025-08-27T08:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authorized remote attacker can access files and directories outside the intended web root, potentially exposing sensitive system information of the affected Sunny Boy devices."
            }
          ],
          "value": "An authorized remote attacker can access files and directories outside the intended web root, potentially exposing sensitive system information of the affected Sunny Boy devices."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23 Relative Path Traversal",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-27T08:00:35.837Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://certvde.com/en/advisories/VDE-2025-066"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "SMA: Directory Traversal in Sunny Boy \u003c3.10.27.R",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-4459",
    "datePublished": "2025-08-27T08:00:35.837Z",
    "dateReserved": "2025-07-18T05:04:57.291Z",
    "dateUpdated": "2025-08-27T16:18:45.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-41685 (GCVE-0-2025-41685)

Vulnerability from cvelistv5 – Published: 2025-08-19 08:10 – Updated: 2025-08-19 13:19
VLAI?
Title
SMA: Sunny Portal limited disclosure of personal data of registered users to an authenticated user
Summary
A low-privileged remote attacker can obtain the username of another registered Sunny Portal user by entering that user's email address.
CWE
  • CWE-359 - Exposure of Private Personal Information to an Unauthorized Actor
Assigner
Impacted products
Vendor Product Version
SMA ennexos.sunnyportal.com Affected: 0 , < 15.08.2025 (semver)
Create a notification for this product.
Credits
Jannik Zimmer
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-41685",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-19T13:19:29.424940Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-19T13:19:34.567Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ennexos.sunnyportal.com",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "15.08.2025",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Jannik Zimmer"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA low-privileged remote attacker can obtain the username of another registered Sunny Portal user by entering that user\u0027s email address.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A low-privileged remote attacker can obtain the username of another registered Sunny Portal user by entering that user\u0027s email address."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-359",
              "description": "CWE-359 Exposure of Private Personal Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T08:10:05.103Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://certvde.com/en/advisories/VDE-2025-050"
        }
      ],
      "source": {
        "advisory": "VDE-2025-050",
        "defect": [
          "CERT@VDE#641800"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "SMA: Sunny Portal limited disclosure of personal data of registered users to an authenticated user",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2025-41685",
    "datePublished": "2025-08-19T08:10:05.103Z",
    "dateReserved": "2025-04-16T11:17:48.309Z",
    "dateUpdated": "2025-08-19T13:19:34.567Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-41645 (GCVE-0-2025-41645)

Vulnerability from cvelistv5 – Published: 2025-05-13 08:47 – Updated: 2025-05-13 13:11
VLAI?
Title
SMA: Sunny Portal demo system privilege escalation
Summary
An unauthenticated remote attacker could use a demo account of the portal to hijack devices that were created in that account by mistake.
CWE
  • CWE-669 - Incorrect Resource Transfer Between Spheres
Assigner
Impacted products
Vendor Product Version
SMA www.sunnyportal.com Affected: 0 , < 20.02.2025 (semver)
Create a notification for this product.
Credits
Jannik Zimmer
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-41645",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-13T13:11:02.182038Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-13T13:11:10.091Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "www.sunnyportal.com",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "20.02.2025",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Jannik Zimmer"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An unauthenticated remote attacker could use a demo account of the portal to hijack devices that were created in that account by mistake."
            }
          ],
          "value": "An unauthenticated remote attacker could use a demo account of the portal to hijack devices that were created in that account by mistake."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-669",
              "description": "CWE-669 Incorrect Resource Transfer Between Spheres",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-13T08:47:33.564Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2025-010"
        }
      ],
      "source": {
        "advisory": "VDE-2025-010",
        "defect": [
          "CERT@VDE#641735"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "SMA: Sunny Portal demo system privilege escalation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2025-41645",
    "datePublished": "2025-05-13T08:47:33.564Z",
    "dateReserved": "2025-04-16T11:17:48.305Z",
    "dateUpdated": "2025-05-13T13:11:10.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-0731 (GCVE-0-2025-0731)

Vulnerability from cvelistv5 – Published: 2025-02-26 10:01 – Updated: 2025-02-26 15:27
VLAI?
Title
SMA: Sunny Portal Remote Code Execution
Summary
An unauthenticated remote attacker can upload a .aspx file instead of a PV system picture through the demo account. The code can only be executed in the security context of the user.
CWE
  • CWE-434 - Unrestricted Upload of File with Dangerous Type
Assigner
Impacted products
Vendor Product Version
SMA www.sunnyportal.com Affected: 0 , < 19.02.2024 (semver)
Create a notification for this product.
Credits
Francesco La Spina from Forescout Technologies Inc.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-0731",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-26T14:50:10.812737Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-26T15:27:59.319Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "www.sunnyportal.com",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "19.02.2024",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Francesco La Spina from Forescout Technologies Inc."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An unauthenticated remote attacker can upload a .aspx file instead of a PV system picture through the demo account. The code can only be executed in the security context of the user."
            }
          ],
          "value": "An unauthenticated remote attacker can upload a .aspx file instead of a PV system picture through the demo account. The code can only be executed in the security context of the user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-434",
              "description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-26T10:01:50.336Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2025-012"
        }
      ],
      "source": {
        "advisory": "VDE-2025-012",
        "defect": [
          "CERT@VDE#641736"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "SMA: Sunny Portal Remote Code Execution",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2025-0731",
    "datePublished": "2025-02-26T10:01:50.336Z",
    "dateReserved": "2025-01-27T10:41:55.092Z",
    "dateUpdated": "2025-02-26T15:27:59.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-11025 (GCVE-0-2024-11025)

Vulnerability from cvelistv5 – Published: 2024-11-27 10:24 – Updated: 2024-11-27 12:01
VLAI?
Title
SMA: SQL injection in Sunny Central UP
Summary
An authenticated attacker with low privileges may use a SQL Injection vulnerability in the affected products administration panel to gain read and write access to a specific log file of the device.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
Impacted products
Vendor Product Version
SMA Sunny Central SC 1760-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 1850-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2000 EV-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2000-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC-2200-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2200-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC-2475-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2500 EV-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2660 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2660 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2750 EV-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2750 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2800 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2800 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2930 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 2930 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 3060 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 3060 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4000 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4000 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4200 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4200 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4400 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4400 UP-JP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4400 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4600 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central SC 4600 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS-1900-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS-2200-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2300 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2300 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2400 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2400 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS-2475-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2530 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2530 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2630 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 2630 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS-2900-10 Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3450 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3450 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3450 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3450 UP-XT-JP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3450 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3600 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3600 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3600 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3600 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3800 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3800 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3800 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3800 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3950 UP Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3950 UP-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3950 UP-XT Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
    SMA Sunny Central Storage SCS 3950 UP-XT-US Affected: 0 , < 10.01.18.R (semver)
Create a notification for this product.
Credits
Pierre Martin from Synacktiv
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-11025",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-27T11:56:18.041177Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-27T12:01:12.145Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 1760-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 1850-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2000 EV-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2000-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC-2200-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2200-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC-2475-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2500 EV-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2660 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2660 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2750 EV-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2750 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2800 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2800 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2930 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 2930 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 3060 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 3060 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4000 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4000 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4200 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4200 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4400 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4400 UP-JP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4400 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4600 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central SC 4600 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS-1900-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS-2200-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2300 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2300 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2400 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2400 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS-2475-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2530 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2530 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2630 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 2630 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS-2900-10",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3450 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3450 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3450 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3450 UP-XT-JP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3450 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3600 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3600 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3600 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3600 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3800 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3800 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3800 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3800 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3950 UP",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3950 UP-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3950 UP-XT",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Central Storage SCS 3950 UP-XT-US",
          "vendor": "SMA",
          "versions": [
            {
              "lessThan": "10.01.18.R",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Pierre Martin from Synacktiv"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eAn authenticated attacker with low privileges may use a SQL Injection vulnerability in the affected products administration panel to gain read and write access to a specific log file of the device.\u003c/p\u003e"
            }
          ],
          "value": "An authenticated attacker with low privileges may use a SQL Injection vulnerability in the affected products administration panel to gain read and write access to a specific log file of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-27T10:24:50.001Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://certvde.com/en/advisories/VDE-2024-074"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "SMA: SQL injection in Sunny Central UP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2024-11025",
    "datePublished": "2024-11-27T10:24:50.001Z",
    "dateReserved": "2024-11-08T14:01:19.734Z",
    "dateUpdated": "2024-11-27T12:01:12.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-1890 (GCVE-0-2024-1890)

Vulnerability from cvelistv5 – Published: 2024-02-26 13:40 – Updated: 2024-08-01 18:56 Unsupported When Assigned
VLAI?
Title
Clickjacking vulnerability in Sunny Webbox
Summary
Vulnerability whereby an attacker could send a malicious link to an authenticated operator, which could allow remote attackers to perform a clickjacking attack on Sunny WebBox firmware version 1.6.1 and earlier.
CWE
  • CWE-1021 - Improper Restriction of Rendered UI Layers or Frames
Assigner
Impacted products
Vendor Product Version
SMA Sunny Webbox Affected: 0 , ≤ 1.61 (custom)
Create a notification for this product.
Credits
David Matilla Rebollo
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-1890",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-17T18:42:20.914349Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-17T18:42:43.466Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:56:22.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-sma-products"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Sunny Webbox",
          "vendor": "SMA",
          "versions": [
            {
              "lessThanOrEqual": "1.61",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "David Matilla Rebollo"
        }
      ],
      "datePublic": "2024-02-26T11:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Vulnerability whereby an attacker could send a malicious link to an authenticated operator, which could allow remote attackers to perform a clickjacking attack on Sunny WebBox firmware version 1.6.1 and earlier."
            }
          ],
          "value": "Vulnerability whereby an attacker could send a malicious link to an authenticated operator, which could allow remote attackers to perform a clickjacking attack on Sunny WebBox firmware version 1.6.1 and earlier."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1021",
              "description": "CWE-1021 Improper Restriction of Rendered UI Layers or Frames",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-07T17:14:11.505Z",
        "orgId": "0cbda920-cd7f-484a-8e76-bf7f4b7f4516",
        "shortName": "INCIBE"
      },
      "references": [
        {
          "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-sma-products"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "tags": [
        "unsupported-when-assigned"
      ],
      "title": "Clickjacking  vulnerability in Sunny Webbox",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0cbda920-cd7f-484a-8e76-bf7f4b7f4516",
    "assignerShortName": "INCIBE",
    "cveId": "CVE-2024-1890",
    "datePublished": "2024-02-26T13:40:27.338Z",
    "dateReserved": "2024-02-26T11:41:42.857Z",
    "dateUpdated": "2024-08-01T18:56:22.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-1889 (GCVE-0-2024-1889)

Vulnerability from cvelistv5 – Published: 2024-02-26 13:38 – Updated: 2024-08-01 18:56 Unsupported When Assigned
VLAI?
Title
Cross-Site Request Forgery vulnerability in SMA Cluster Controller
Summary
Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected device.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
Impacted products
Vendor Product Version
SMA SMA Cluster Controller Affected: 01.05.01.R
Create a notification for this product.
Credits
David Matilla Rebollo
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:sma:cluster_controller:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "cluster_controller",
            "vendor": "sma",
            "versions": [
              {
                "status": "affected",
                "version": "1.05.01.r"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-1889",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T19:16:37.880019Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T19:20:41.253Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:56:22.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-sma-products"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SMA Cluster Controller",
          "vendor": "SMA",
          "versions": [
            {
              "status": "affected",
              "version": "01.05.01.R"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "David Matilla Rebollo"
        }
      ],
      "datePublic": "2024-02-26T11:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected device."
            }
          ],
          "value": "Cross-Site Request Forgery vulnerability in SMA Cluster Controller, affecting version 01.05.01.R. This vulnerability could allow an attacker to send a malicious link to an authenticated user to perform actions with these user permissions on the affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-07T17:13:55.264Z",
        "orgId": "0cbda920-cd7f-484a-8e76-bf7f4b7f4516",
        "shortName": "INCIBE"
      },
      "references": [
        {
          "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-sma-products"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "tags": [
        "unsupported-when-assigned"
      ],
      "title": "Cross-Site Request Forgery vulnerability in SMA Cluster Controller",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0cbda920-cd7f-484a-8e76-bf7f4b7f4516",
    "assignerShortName": "INCIBE",
    "cveId": "CVE-2024-1889",
    "datePublished": "2024-02-26T13:38:46.500Z",
    "dateReserved": "2024-02-26T11:41:41.923Z",
    "dateUpdated": "2024-08-01T18:56:22.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-9863 (GCVE-0-2017-9863)

Vulnerability from cvelistv5 – Published: 2017-08-05 17:00 – Updated: 2024-08-05 17:18 Disputed
VLAI?
Summary
An issue was discovered in SMA Solar Technology products. If a user simultaneously has Sunny Explorer running and visits a malicious host, cross-site request forgery can be used to change settings in the inverters (for example, issuing a POST request to change the user password). All Sunny Explorer settings available to the authenticated user are also available to the attacker. (In some cases, this also includes changing settings that the user has no access to.) This may result in complete compromise of the device. NOTE: the vendor reports that exploitation is unlikely because Sunny Explorer is used only rarely. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T17:18:02.078Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/en/statement-on-cyber-security.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://horusscenario.com/CVE-information/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in SMA Solar Technology products. If a user simultaneously has Sunny Explorer running and visits a malicious host, cross-site request forgery can be used to change settings in the inverters (for example, issuing a POST request to change the user password). All Sunny Explorer settings available to the authenticated user are also available to the attacker. (In some cases, this also includes changing settings that the user has no access to.) This may result in complete compromise of the device. NOTE: the vendor reports that exploitation is unlikely because Sunny Explorer is used only rarely. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-21T08:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/en/statement-on-cyber-security.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://horusscenario.com/CVE-information/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-9863",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** An issue was discovered in SMA Solar Technology products. If a user simultaneously has Sunny Explorer running and visits a malicious host, cross-site request forgery can be used to change settings in the inverters (for example, issuing a POST request to change the user password). All Sunny Explorer settings available to the authenticated user are also available to the attacker. (In some cases, this also includes changing settings that the user has no access to.) This may result in complete compromise of the device. NOTE: the vendor reports that exploitation is unlikely because Sunny Explorer is used only rarely. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sma.de/en/statement-on-cyber-security.html",
              "refsource": "MISC",
              "url": "http://www.sma.de/en/statement-on-cyber-security.html"
            },
            {
              "name": "https://horusscenario.com/CVE-information/",
              "refsource": "MISC",
              "url": "https://horusscenario.com/CVE-information/"
            },
            {
              "name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
              "refsource": "MISC",
              "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-9863",
    "datePublished": "2017-08-05T17:00:00",
    "dateReserved": "2017-06-24T00:00:00",
    "dateUpdated": "2024-08-05T17:18:02.078Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-9851 (GCVE-0-2017-9851)

Vulnerability from cvelistv5 – Published: 2017-08-05 17:00 – Updated: 2024-08-05 17:18 Disputed
VLAI?
Summary
An issue was discovered in SMA Solar Technology products. By sending nonsense data or setting up a TELNET session to the database port of Sunny Explorer, the application can be crashed. NOTE: the vendor reports that the maximum possible damage is a communication failure. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-9851",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-18T18:57:57.096137Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-18T18:58:06.204Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T17:18:01.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/en/statement-on-cyber-security.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://horusscenario.com/CVE-information/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in SMA Solar Technology products. By sending nonsense data or setting up a TELNET session to the database port of Sunny Explorer, the application can be crashed. NOTE: the vendor reports that the maximum possible damage is a communication failure. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-21T08:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/en/statement-on-cyber-security.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://horusscenario.com/CVE-information/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-9851",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** An issue was discovered in SMA Solar Technology products. By sending nonsense data or setting up a TELNET session to the database port of Sunny Explorer, the application can be crashed. NOTE: the vendor reports that the maximum possible damage is a communication failure. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sma.de/en/statement-on-cyber-security.html",
              "refsource": "MISC",
              "url": "http://www.sma.de/en/statement-on-cyber-security.html"
            },
            {
              "name": "https://horusscenario.com/CVE-information/",
              "refsource": "MISC",
              "url": "https://horusscenario.com/CVE-information/"
            },
            {
              "name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
              "refsource": "MISC",
              "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-9851",
    "datePublished": "2017-08-05T17:00:00",
    "dateReserved": "2017-06-24T00:00:00",
    "dateUpdated": "2024-08-05T17:18:01.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-9862 (GCVE-0-2017-9862)

Vulnerability from cvelistv5 – Published: 2017-08-05 17:00 – Updated: 2024-08-05 17:18 Disputed
VLAI?
Summary
An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer with a wrong password, it is possible to create a debug report, disclosing information regarding the application and allowing the attacker to create and save a .txt file with contents to his liking. An attacker may use this for information disclosure, or to write a file to normally unavailable locations on the local system. NOTE: the vendor reports that "the information contained in the debug report is of marginal significance." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T17:18:01.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/en/statement-on-cyber-security.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://horusscenario.com/CVE-information/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer with a wrong password, it is possible to create a debug report, disclosing information regarding the application and allowing the attacker to create and save a .txt file with contents to his liking. An attacker may use this for information disclosure, or to write a file to normally unavailable locations on the local system. NOTE: the vendor reports that \"the information contained in the debug report is of marginal significance.\" Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-21T08:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/en/statement-on-cyber-security.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://horusscenario.com/CVE-information/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-9862",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer with a wrong password, it is possible to create a debug report, disclosing information regarding the application and allowing the attacker to create and save a .txt file with contents to his liking. An attacker may use this for information disclosure, or to write a file to normally unavailable locations on the local system. NOTE: the vendor reports that \"the information contained in the debug report is of marginal significance.\" Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sma.de/en/statement-on-cyber-security.html",
              "refsource": "MISC",
              "url": "http://www.sma.de/en/statement-on-cyber-security.html"
            },
            {
              "name": "https://horusscenario.com/CVE-information/",
              "refsource": "MISC",
              "url": "https://horusscenario.com/CVE-information/"
            },
            {
              "name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
              "refsource": "MISC",
              "url": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-9862",
    "datePublished": "2017-08-05T17:00:00",
    "dateReserved": "2017-06-24T00:00:00",
    "dateUpdated": "2024-08-05T17:18:01.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}