Filtered by vendor Johnsoncontrols Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-0242 1 Johnsoncontrols 4 Qolsys Iq4 Hub, Qolsys Iq4 Hub Firmware, Qolsys Iq Panel 4 and 1 more 2024-02-15 9.8 Critical
Under certain circumstances IQ Panel4 and IQ4 Hub panel software prior to version 4.4.2 could allow unauthorized access to settings.
CVE-2018-10624 1 Johnsoncontrols 2 Bcpro, Metasys System 2024-01-23 N/A
In Johnson Controls Metasys System Versions 8.0 and prior and BCPro (BCM) all versions prior to 3.0.2, this vulnerability results from improper error handling in HTTP-based communications with the server, which could allow an attacker to obtain technical information.
CVE-2023-0248 1 Johnsoncontrols 2 Iosmart Gen 1, Iosmart Gen 1 Firmware 2023-12-21 5.3 Medium
An attacker with physical access to the Kantech Gen1 ioSmart card reader with firmware version prior to 1.07.02 in certain circumstances can recover the reader's communication memory between the card and reader.
CVE-2023-4486 1 Johnsoncontrols 20 F4-snc, F4-snc Firmware, Nae55 and 17 more 2023-12-19 7.5 High
Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to versions 11.0.6 and 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service.
CVE-2023-4804 1 Johnsoncontrols 12 Quantum Hd Unity Acuair, Quantum Hd Unity Acuair Firmware, Quantum Hd Unity Compressor and 9 more 2023-11-16 9.8 Critical
An unauthorized user could access debug features in Quantum HD Unity products that were accidentally exposed.
CVE-2022-21936 1 Johnsoncontrols 2 Metasys Extended Application And Data Server, Metasys For Validated Environments 2023-11-07 6.5 Medium
On Metasys ADX Server version 12.0 running MVE, an Active Directory user could execute validated actions without providing a valid password when using MVE SMP UI.
CVE-2023-3749 1 Johnsoncontrols 1 Videoedge 2023-08-09 5.5 Medium
A local user could edit the VideoEdge configuration file and interfere with VideoEdge operation.
CVE-2023-3548 1 Johnsoncontrols 2 Iq Wifi 6, Iq Wifi 6 Firmware 2023-08-03 9.8 Critical
An unauthorized user could gain account access to IQ Wifi 6 versions prior to 2.0.2 by conducting a brute force authentication attack.
CVE-2023-3127 1 Johnsoncontrols 8 Edge G2, Edge G2 Firmware, Istar Ultra and 5 more 2023-07-20 9.8 Critical
An unauthenticated user could log into iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 with administrator rights.
CVE-2022-21939 1 Johnsoncontrols 1 Metasys System Configuration Tool 2023-06-27 6.1 Medium
Sensitive Cookie Without 'HttpOnly' Flag vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie.
CVE-2022-21940 1 Johnsoncontrols 1 Metasys System Configuration Tool 2023-06-27 6.1 Medium
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie.
CVE-2023-0954 1 Johnsoncontrols 4 Illustra Pro Gen 4 Dome, Illustra Pro Gen 4 Dome Firmware, Illustra Pro Gen 4 Ptz and 1 more 2023-06-22 9.8 Critical
A debug feature in Sensormatic Electronics Illustra Pro Gen 4 Dome and PTZ cameras allows a user to compromise credentials after a long period of sustained attack.
CVE-2023-2025 1 Johnsoncontrols 1 Openblue Enterprise Manager Data Collector 2023-05-25 6.5 Medium
OpenBlue Enterprise Manager Data Collector versions prior to 3.2.5.75 may expose sensitive information to an unauthorized user under certain circumstances.
CVE-2023-2024 1 Johnsoncontrols 1 Openblue Enterprise Manager Data Collector 2023-05-25 7.5 High
Improper authentication in OpenBlue Enterprise Manager Data Collector versions prior to 3.2.5.75 allow access to an unauthorized user under certain circumstances.
CVE-2021-36204 1 Johnsoncontrols 3 Metasys Application And Data Server, Metasys Extended Application And Data Server, Metasys Open Application Server 2023-01-23 7.5 High
Under some circumstances an Insufficiently Protected Credentials vulnerability in Johnson Controls Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.3 allows API calls to expose credentials in plain text.
CVE-2021-36201 1 Johnsoncontrols 2 C-cure 9000, C-cure 9000 Firmware 2022-12-09 5.3 Medium
Under certain circumstances a CCURE Portal user could enumerate user accounts in CCURE 9000 version 2.90 and prior versions.
CVE-2021-36206 1 Johnsoncontrols 1 Cevas 2022-11-01 6.1 Medium
All versions of CEVAS prior to 1.01.46 do not sufficiently validate user-controllable input and could allow a user to bypass authentication and retrieve data with specially crafted SQL queries.
CVE-2020-9048 2 Johnsoncontrols, Tyco 2 Victor Web Client, C-cure Web Client 2022-10-29 8.1 High
A vulnerability in specified versions of American Dynamics victor Web Client and Software House CCURE Web Client could allow a remote unauthenticated attacker on the network to delete arbitrary files on the system or render the system unusable by conducting a Denial of Service attack.
CVE-2021-27663 1 Johnsoncontrols 2 Ac2000, Ac2000 Firmware 2022-10-25 9.8 Critical
A vulnerability in versions 10.1 through 10.5 of Johnson Controls CEM Systems AC2000 allows a remote attacker to access to the system without adequate authorization. This issue affects: Johnson Controls CEM Systems AC2000 10.1; 10.2; 10.3; 10.4; 10.5.
CVE-2020-9045 2 Johnsoncontrols, Tyco 2 C-cure 9000 Firmware, Victor Video Management System 2022-10-13 6.5 Medium
During installation or upgrade to Software House C•CURE 9000 v2.70 and American Dynamics victor Video Management System v5.2, the credentials of the user used to perform the installation or upgrade are logged in a file. The install log file persists after the installation.