Vulnerabilities (CVE)

Filtered by vendor Microchip Subscribe
Filtered by product Timeprovider 4100
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-43684 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-17 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Microchip TimeProvider 4100 allows Cross Site Request Forgery, Cross-Site Scripting (XSS).This issue affects TimeProvider 4100: from 1.0.
CVE-2024-9054 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-17 N/A 8.8 HIGH
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'), Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Microchip TimeProvider 4100 (Configuration modules) allows Command Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
CVE-2024-7801 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-17 N/A 6.5 MEDIUM
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
CVE-2024-43685 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-17 N/A 9.8 CRITICAL
Improper Authentication vulnerability in Microchip TimeProvider 4100 (login modules) allows Session Hijacking.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
CVE-2024-43687 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-16 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Microchip TimeProvider 4100 (banner config modules) allows Cross-Site Scripting (XSS).This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
CVE-2024-43686 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-16 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Microchip TimeProvider 4100 (data plot modules) allows Reflected XSS.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
CVE-2024-43683 1 Microchip 2 Timeprovider 4100, Timeprovider 4100 Firmware 2024-10-16 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Microchip TimeProvider 4100 allows XSS Through HTTP Headers.This issue affects TimeProvider 4100: from 1.0.