id
stringlengths 14
16
| title
stringlengths 6
140
| description
stringlengths 76
139k
| cpes
sequencelengths 0
0
| cvss_v4_0
null | cvss_v3_1
float64 2.5
10
⌀ | cvss_v3_0
float64 1.9
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
ICSA-20-105-07 | Siemens SCALANCE and SIMATIC (Update H) | The VxWorks-based Profinet TCP Stack can be forced to make very expensive calls for every incoming packet which can lead to a denial of service. | [] | null | 7.5 | null | null |
ICSA-20-098-01 | Advantech WebAccess/NMS | Multiple issues exist that allow files to be uploaded and executed on the system.CVE-2020-10621 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). There are multiple ways an unauthenticated attacker could perform SQL injection to gain access to sensitive information.CVE-2020-10617 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection to gain access to sensitive information.CVE-2020-10623 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). An attacker could use a specially crafted URL to delete files outside the application 's control.CVE-2020-10619 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H). An attacker could use a specially crafted URL to delete or read files outside the application 's control.CVE-2020-10631 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H). The application allows an unauthenticated remote user to create a new admin account.CVE-2020-10625 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). The application does not sanitize XML input. Specially crafted XML input could allow an attacker to read sensitive files.CVE-2020-10629 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The application does not properly sanitize user input and may allow an attacker to inject system commands remotely.CVE-2020-10603 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
ICSMA-21-175-01 | Philips Interoperability Solution XDS | The affected product is vulnerable to clear text transmission of sensitive information when configured to use LDAP via TLS and where the domain controller returns LDAP referrals, which may allow an attacker to remotely read LDAP system credentials.CVE-2021-32966 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). | [] | null | null | 3.7 | null |
ICSA-23-320-01 | Red Lion Sixnet RTUs | Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication challenge. When user authentication is not enabled the shell can be executed commands with the highest privileges. Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message comes over TCP/IP the RTU will simply accept the message with no authentication challenge. | [] | null | null | 10 | null |
ICSA-20-210-01 | Secomea GateManager | An attacker can send a negative value and overwrite arbitrary data.CVE-2020-14500 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). The affected product is vulnerable to an off-by-one error, which may allow an attacker to remotely execute arbitrary code or cause a denial-of-service condition.CVE-2020-14508 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product contains a hard-coded credential for telnet, allowing an unprivileged attacker to execute commands as root.CVE-2020-14510 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product uses a weak hash type, which may allow an attacker to view user passwords.CVE-2020-14512 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 9.1 | null |
ICSA-19-134-06 | Siemens SINAMICS PERFECT HARMONY GH180 Fieldbus Network | An improperly configured Parameter Read/Write execution via Field bus network may cause the controller to restart. The vulnerability could be exploited by an attacker with network access to the device. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise the availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | 7.5 | null |
ICSA-21-040-10 | Siemens DIGSI 4 | Several folders in the %PATH% are writeable by normal users. As these folders are included in the search for dlls, an attacker could place dlls there with code executed by SYSTEM. | [] | null | 7.8 | null | null |
ICSA-19-262-01 | Tridium Niagara | The QNX procfs service provides access to various process information and assets, which could allow a less privileged process to gain access to a target address space.CVE-2019-8998 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). A specific utility may allow an attacker to gain read access to privileged files.CVE-2019-13528 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 4.4 | null |
ICSA-17-243-03 | Siemens 7KM PAC Switched Ethernet | A denial-of-service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast. The affected component requires a manual restart via the main device to recover.CVE-2017-9945 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). | [] | null | null | 4.3 | null |
ICSA-19-134-07 | Siemens SCALANCE W1750D | A command injection vulnerability is present that permits an unauthenticated user with access to the web interface of the affected device to execute arbitrary system commands within the underlying operating system. An attacker could use this ability to copy files, read configuration, write files, delete files, or reboot the device. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality, integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. A vulnerability exists in the affected devices that allows an unauthenticated attacker to access core dumps of previously crashed processes through the web interface of the device. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. A vulnerability is present which allows an unauthenticated user to retrieve recently cached configuration commands by sending a crafted URL to the web interface of an affected device. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. A command injection vulnerability is present in the affected devices that allows an authenticated administrative user to execute arbitrary commands on the underlying operating system. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no user interaction. An attacker could use the vulnerability to compromise confidentiality, integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected devices that allows an attacker to trick an administrator into clicking a link which could then take administrative actions on the device or expose a session cookie for an administrative session. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges. An attacker could use the vulnerability to compromise confidentiality, integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | 6.4 | null |
ICSA-17-304-01 | ABB FOX515T | An improper input validation vulnerability has been identified, allowing a local attacker to provide a malicious parameter to the script that is not validated by the application, This could enable the attacker to retrieve any file on the server.CVE-2017-14025 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 6.2 | null |
ICSA-21-159-08 | Siemens TIM 1531 IRC | During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. | [] | null | 7.5 | null | null |
ICSA-21-005-01 | Schneider Electric Web Server on Modicon M340 | An out-of-bounds read vulnerability exists which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP. CVE-2020-7562 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H). An out-of-bounds write vulnerability exists which could cause corruption of data, a crash, or code execution when uploading a specially crafted file on the controller over FTP. CVE-2020-7563 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H). A classic buffer overflow vulnerability exists which could cause write access and the execution of commands when uploading a specially crafted file on the controller over FTP. CVE-2020-7564 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H). | [] | null | null | 6.3 | null |
ICSA-21-110-01 | Hitachi ABB Power Grids Ellipse APM | A stored XSS vulnerability in the main dashboard of Ellipse APM versions prior to 5.3.0.1, 5.2.0.3, and 5.1.0.6 allows an authenticated user or integrated application to inject malicious data into the application that can then be executed in a victim 's browser.CVE-2021-27887 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N). | [] | null | null | 6.3 | null |
ICSA-22-277-03 | Horner Automation Cscape | The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer.CVE-2022-3379 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory write.CVE-2022-3378 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory read.CVE-2022-3377 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-20-303-02 | Mitsubishi Electric MELSEC iQ-R | An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5653 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5654 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5655 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5656 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5657 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H). An attacker could deliver a specially crafted packet that may allow an attacker to cause a denial-of-service condition or execute arbitrary code.CVE-2020-5658 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). | [] | null | null | 5.3 | null |
ICSA-24-074-13 | Softing edgeConnector | The affected product is vulnerable to an absolute path traversal vulnerability, which may allow an attacker with admin privileges to write to a file or overwrite a file in the filesystem. The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker to capture packets to craft their own requests. | [] | null | 8 | null | null |
ICSA-23-012-03 | InHand Networks InRouter | The affected products use an unsecured channel to communicate with the cloud platform by default. An unauthorized user could intercept this communication and steal sensitive information such as configuration information and MQTT credentials; this could allow MQTT command injection.-CVE-2023-22597 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N). The affected products are vulnerable to operating system (OS) command injection. An unauthorized user with privileged access to the local web interface or the cloud account managing the affected devices could push a specially crafted configuration update file to gain root access. This could lead to remote code execution with root privileges.-CVE-2023-22598 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected products send MQTT credentials in response to HTTP/HTTPS requests from the cloud platform. These credentials are encoded using a hardcoded string into an MD5 hash. This string could be easily calculated by an unauthorized user who spoofed sending an HTTP/HTTPS request to the devices. This could result in the affected devices being temporarily disconnected from the cloud platform and allow the user to receive MQTT commands with potentially sensitive information.-CVE-2023-22599 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L). The affected products allow unauthenticated devices to subscribe to MQTT topics on the same network as the device manager. An unauthorized user who knows of an existing topic name could send and receive messages to and from that topic. This includes the ability to send GET/SET configuration commands, reboot commands, and push firmware updates.-CVE-2023-22600 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H). The affected products do not properly randomize MQTT ClientID parameters. An unauthorized user could calculate this parameter and use it to gather additional information about other InHand devices managed on the same cloud platform.-CVE-2023-22601 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | [] | null | 5.3 | null | null |
ICSA-18-282-02 | Siemens SCALANCE W1750D | An attacker with network access to affected devices could potentially obtain a TLS session key. If the attacker is able to observe TLS traffic between a legitimate user and the device, then the attacker could decrypt the TLS traffic. The security vulnerability could be exploited by an attacker who has network access to the web interface of the device and who is able to observe TLS traffic between legitimate users and the web interface of the affected device. The vulnerability could impact the confidentiality of the communication between the affected device and a legitimate user. At the time of advisory publication no public exploitation of the security vulnerability was known. | [] | null | null | 5.9 | null |
ICSA-17-201-01 | Schneider Electric PowerSCADA Anywhere and Citect Anywhere | The secure gateway component of the affected products is vulnerable to CSRF for multiple state-changing requests. This type of attack requires some level of social engineering in order to get a legitimate user to click on or access a malicious link/site containing the CSRF attack.CVE-2017-7969 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N). An attacker on an adjacent network may be able to specify arbitrary server target nodes in connection requests to the secure gateway and server components.CVE-2017-7970 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The affected products use outdated cipher suites and improperly verify peer SSL certificates.CVE-2017-7971 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). An attacker on an adjacent network may be able to escape out of remote applications and launch other processes.CVE-2017-7972 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). | [] | null | null | 5.5 | null |
ICSA-24-074-02 | Siemens Solid Edge | The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted files containing XT format. This could allow an attacker to execute code in the context of the current process. | [] | null | 7.8 | null | null |
ICSA-19-246-01 | EZAutomation EZ Touch Editor | An attacker could use a specially crafted project file to overflow the buffer and execute code under the privileges of the application.CVE-2019-13518 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-21-103-05 | Siemens Nucleus Products IPv6 Stack (Update A) | The function that processes IPv6 headers does not check the lengths of extension header options, allowing attackers to put this function into an infinite loop with crafted length values. The function that processes the Hop-by-Hop extension header in IPv6 packets and its options lacks any checks against the length field of the header, allowing attackers to put the function into an infinite loop by supplying arbitrary length values. | [] | null | 7.5 | null | null |
ICSA-17-194-01 | Siemens SiPass integrated | An attacker with network access to the SiPass integrated server could bypass the authentication mechanism and perform administrative operations.CVE-2017-9939 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). An attacker with access to a low-privileged user account can read or write files on the file system of the SiPass integrated server over the network.CVE-2017-9940 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). An attacker in a Man-in-the-Middle position between the SiPass integrated server and SiPass integrated clients could read or modify the network communication.CVE-2017-9941 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). An attacker with local access to the SiPass integrated server or SiPass integrated client could potentially obtain credentials from the systems.CVE-2017-9942 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 6.2 | null |
ICSA-22-195-14 | Siemens CPC80 Firmware of SICAM A8000 | When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition. | [] | null | 7.5 | null | null |
ICSA-24-270-01 | Advantech ADAM-5550 | User credentials are shared with a low level of encryption, consisting of base 64 encoding. Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP requests to generate page output. | [] | null | 8.8 | null | null |
ICSA-20-343-03 | Schneider Electric Easergy T300 | The affected product is vulnerable to a missing authentication for critical function vulnerability, which may allow an attacker to expose information, cause a denial-of-service condition, and remotely execute arbitrary code.CVE-2020-7561 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H). The affected product is vulnerable to a missing authorization vulnerability, which may allow an attacker to gain access to sensitive information, cause a denial-of-service condition, and remotely execute arbitrary code when access control checks are not applied consistently.CVE-2020-28215 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H). The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over HTTP protocol.CVE-2020-28216 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over IEC60870-5-104 protocol.CVE-2020-28217 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L). The affected product is vulnerable due to an improper restriction of rendered UI layers or frames vulnerability, which may allow an attacker to trick a user into initiating an unintended action.CVE-2020-28218 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L). | [] | null | null | 6.3 | null |
ICSA-24-268-04 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE | A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands. A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands. Once logged in to ProGauge MAGLINK LX4 CONSOLE, a valid user can change their privileges to administrator. The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed. An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly. ProGauge MAGLINK LX CONSOLE does not have sufficient filtering on input fields that are used to render pages which may allow cross site scripting. | [] | null | 8.8 | null | null |
ICSA-20-343-04 | Schneider Electric Modicon M221 Programmable Logic Controller | An inadequate encryption strength vulnerability exists that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.CVE-2020-7565 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). A small space of random values vulnerability exists that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.CVE-2020-7566 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). A missing encryption of sensitive data vulnerability exists that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and has broken the encryption keys.CVE-2020-7567 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). An exposure of sensitive information to an unauthorized actor vulnerability exists that could allow non-sensitive information disclosure when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.CVE-2020-7568 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). A use of a one-way hash with a predictable salt vulnerability exists that could allow the attacker to pre-compute the hash value using a dictionary attack, effectively disabling the protection that an unpredictable salt would provide.CVE-2020-28214 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | [] | null | null | 3.3 | null |
ICSA-23-339-01 | Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d | A vulnerability of authentication bypass has been found in Zebra Technologies ZTC Industrial ZT410 and ZTC Desktop GK420d. This vulnerability allows an attacker that is in the same network as the printer to change the username and password for the web page by sending a specially crafted POST request to the setvarsResults.cgi file. For this vulnerability to be exploitable, the printer's protected mode must be disabled. | [] | null | null | 5.4 | null |
ICSA-19-353-02 | Equinox Control Expert | The affected product is vulnerable to an SQL injection attack, which may allow an attacker to remotely execute arbitrary code.CVE-2019-18234 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 9.8 | null |
ICSA-23-222-09 | Siemens OpenSSL RSA Decryption in SIMATIC | A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. | [] | null | 5.9 | null | null |
ICSA-24-228-02 | Siemens INTRALOG WMS | Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability Find more information about this vulnerability at <https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056>.
Impact: Decryption or modification of the communication between INTRALOG WMS SQL clients and servers.
Precondition for exploitation: requires attacker to be located in the controlled network of the INTRALOG WMS deployment. .NET and Visual Studio Remote Code Execution Vulnerability Find more information about this vulnerability at <https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045>.
Impact: Potential execution of arbitrary code on the INTRALOG WMS application servers.
Precondition for exploitation: requires attacker to be located in the controlled network of the INTRALOG WMS deployment. | [] | null | 5.5 | null | null |
ICSA-20-161-03 | Siemens LOGO! (Update A) | The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from affected devices. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 135/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | 9.4 | null | null |
ICSA-24-053-01 | Delta Electronics CNCSoft-B DOPSoft | The affected product insecurely loads libraries, which may allow an attacker to use DLL hijacking and takeover the system where the software is installed. | [] | null | 7.8 | null | null |
ICSA-22-102-04 | Mitsubishi Electric GT25-WLAN | The affected product is vulnerable to a fragment cache attack as it does not clear fragments from memory when (re)connecting. This may allow an attacker to steal communication contents or inject unauthorized packets. CVE-2020-24586 has been assigned to this vulnerability. A CVSS v3 base score of 3.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). The affected product is vulnerable to a mixed key attack as it reassembles fragments encrypted under different keys. This may allow an attacker to steal communication contents. CVE-2020-24587 has been assigned to this vulnerability. A CVSS v3 base score of 2.6 has been assigned; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N). The affected product is vulnerable to an aggregation attack as it accepts non-SPP A-MSDU frames. This may allow an attacker to inject unauthorized packets. CVE-2020-24588 has been assigned to this vulnerability. A CVSS v3 base score of 3.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N). The affected product can accept plaintext data frames in a protected network. This may allow an attacker to inject unauthorized packets. CVE-2020-26140 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). The affected product is vulnerable to accepting fragmented plaintext data frames in a protected network. This may allow an attacker to inject unauthorized packets. CVE-2020-26143 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). The affected product can accept plaintext A-MSDU frames that start with an RFC1042 header with EtherType EAPOL in an encrypted network. This may allow an attacker to inject unauthorized packets. CVE-2020-26144 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). The affected product can reassemble encrypted fragments with non-consecutive packet numbers. This may allow an attacker to steal communication contents. CVE-2020-26146 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). | [] | null | null | 5.3 | null |
ICSA-21-105-01 | Schneider Electric C-Bus Toolkit | The affected product is vulnerable to Improper Privilege Management, which could allow remote code execution when an unprivileged user modifies a file.CVE-2021-22716 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to Path Traversal, which could allow remote code execution when processing config files.CVE-2021-22717 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to Path Traversal, which could allow remote code execution when restoring project files.CVE-2021-22718 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to Path Traversal, which could allow remote code execution when a file is uploaded.CVE-2021-22719 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to Path Traversal, which could allow remote code execution when restoring a project.CVE-2021-22720 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 6.5 | null |
ICSA-21-194-01 | Schneider Electric C-Bus Toolkit | An improper authentication issue exists and could allow an attacker to use a crafted webpage that can enable remote access to the system.CVE-2021-22784 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N). | [] | null | null | 6.5 | null |
ICSMA-22-298-01 | AliveCor KardiaMobile | The smartphone application for the affected product is vulnerable to the publicly known Intent Manipulation exploit on Android phones. This exploit allows attackers to bypass app authentication and view or alter information in the app.CVE-2022-40703 has been assigned to this vulnerability. A CVSS v3 base score of 5.2 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N). The physical IoT device of the affected product has no encryption for its data-over-sound protocols. Exploiting this vulnerability could allow an attacker to read patient electrocardiography (EKG) results or create a denial-of-service condition by emitting sounds at similar frequencies as the device, disrupting the smartphone microphones ability to accurately read the data. To carry out this attack, the attacker must be close (less than 5 feet) to pick up and emit sound waves.CVE-2022-41627 has been assigned to this vulnerability. A CVSS v3 base score of 4.8 has been calculated; the CVSS vector string is (AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H). | [] | null | null | 4.8 | null |
ICSA-19-283-01 | Siemens Industrial Real-Time (IRT) Devices (Update F) | An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation. | [] | null | 7.5 | null | null |
ICSA-24-226-09 | Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, Compact GuardLogix 5380 | A denial-of-service vulnerability exists in the affected products. This vulnerability occurs when a malformed PCCC message is received, causing a fault in the controller. | [] | null | 7.5 | null | null |
ICSA-22-195-11 | Open Design Alliance Drawings SDK | Open Design Alliance Drawings SDK (all versions prior to 2023.2) is vulnerable
to an out-of-bounds read when rendering DWG files after they are opened in the recovery mode. This could allow an attacker to execute code in the context of the current process. Open Design Alliance Drawings SDK (all versions prior to 2023.3) is vulnerable to an out-of-bounds read when reading DWG files in a recovery mode. This could allow an attacker to execute code in the context of the current process. Open Design Alliance Drawings SDK (all versions prior to 2023.3) is vulnerable to an out-of-bounds read when reading a DWG file with invalid vertex number in a recovery mode. This could allow an attacker to execute code in the context of the current process. | [] | null | 7.8 | null | null |
ICSMA-22-251-01 | Baxter Sigma Spectrum Infusion Pump (Update A) | The Baxter Spectrum WBM (v16, v16D38, v17, v17D19, v20D29 to v20D32, and v22D19 to v22D28) stores network credentials and patient health information (PHI) in unencrypted form. PHI is only stored in Spectrum IQ pumps using auto programming. An attacker with physical access to a device without all data and settings erased may be able to extract sensitive information. CVE-2022-26390 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). The Baxter Spectrum WBM (v16, v16D38, v17, v17D19, and v20D29 to v20D32) when in superuser mode is susceptible to format string attacks via application messaging. An attacker could use this to read memory in the WBM, potentially accessing sensitive information. The Baxter Spectrum WBM (v16, v16D38) and Baxter Spectrum WBM (v17, v17D19, v20D29 to v20D32), when in superuser mode, are susceptible to format string attacks via application messaging. An attacker could use this to read memory in the WBM to access sensitive information. CVE-2022-26392 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N). The Baxter Spectrum WBM (v20D29) is susceptible to format string attacks via application messaging. An attacker could use this to read memory in the WBM to access sensitive information or cause a denial-of-service condition on the WBM. CVE-2022-26393 has been assigned to this vulnerability. A CVSS v3 base score of 5.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L). The Baxter Spectrum WBM (v16, v16D38, v17, v17D19, and v20D29 to v20D32) does not perform mutual authentication with the gateway server host. This could allow an attacker to perform a machine-in-the-middle attack that modifies parameters, making the network connection fail. Alternatively, an attacker could spoof the server host and send specifically crafted data. CVE-2022-26394 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:L). | [] | null | null | 7.5 | null |
ICSMA-23-117-01 | Illumina Universal Copy Service | Instruments with Illumina Universal Copy Service v2.x are vulnerable due to binding to an unrestricted IP address. An unauthenticated malicious actor could use UCS to listen on all IP addresses, including those capable of accepting remote communications. CVE-2023-1968 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Instruments with Illumina Universal Copy Service v1.x and v2.x contain an unnecessary privileges vulnerability. An unauthenticated malicious actor could upload and execute code remotely at the operating system level, which could allow an attacker to change settings, configurations, software, or access sensitive data on the affected product. CVE-2023-1966 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). | [] | null | null | 7.4 | null |
ICSA-20-252-03 | Siemens License Management Utility | The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to execute arbitrary commands on the server with local SYSTEM privileges. | [] | null | 7.8 | null | null |
ICSA-19-297-01 | Rittal Chiller SK 3232-Series | The authentication mechanism on affected systems does not provide a sufficient level of protection against unauthorized configuration changes. Primary operations, namely turning the cooling unit on and off and setting the temperature set point, can be modified without authentication.CVE-2019-13549 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.CVE-2019-13553 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). | [] | null | null | 9.1 | null |
ICSA-22-006-03 | IDEC PLCs | An attacker may obtain the user credentials from the communication between the PLC and the software. As a result, the PLC user program may be uploaded, altered, and/or downloaded.CVE-2021-37400 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L). An attacker may obtain the user credentials from file servers, backup repositories, or ZLD files saved in SD cards. As a result, the PLC user program may be uploaded, altered, and/or downloaded.CVE-2021-37401 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L). An attacker may obtain the PLC web server user credentials from the communication between the PLC and the software. As a result, the complete access privileges to the PLC web server may be obtained, and manipulation of the PLC output and/or suspension of the PLC may be conducted.CVE-2021-20826 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L). An attacker may obtain the PLC web server user credentials from file servers, backup repositories, or ZLD files saved in SD cards. As a result, the attacker may access the PLC web server and hijack the PLC, and manipulation of the PLC output and/or suspension of the PLC may be conducted.CVE-2021-20827 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L). | [] | null | null | 7.6 | null |
ICSMA-20-170-02 | Baxter PrismaFlex and PrisMax (Update B) | The affected devices do not implement data-in-transit encryption (e.g., TLS/SSL) when configured to send treatment data to a PDMS (Patient Data Management System) or an EMR (Electronic Medical Record) system. An attacker could observe sensitive data sent from the device.CVE-2020-12036 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N). The affected devices do not require authentication when configured to send treatment data to a PDMS or an EMR system. This could allow an attacker to modify treatment status information.CVE-2020-12035 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L). The PrismaFlex device contains a hard-coded service password that provides access to biomedical information, device settings, calibration settings, and network configuration. This could allow an attacker to modify device settings and calibration.CVE-2020-12037 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L). | [] | null | null | 5.4 | null |
ICSA-18-219-01 | Delta Electronics CNCSoft and ScreenEditor | Multiple stack-based buffer overflow vulnerabilities cause the software to crash due to lacking user input validation before copying data from project files onto the stack. CVE-2018-10636 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Two out-of-bounds read vulnerabilities cause the software to crash due to lacking user input validation for processing project files.CVE-2018-10598 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H). | [] | null | null | 4.3 | null |
ICSA-22-300-02 | SAUTER Controls moduWeb | SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in users ' browsers and steal sensitive information, including user credentials.CVE-2022-40190 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
ICSA-23-257-07 | Rockwell Automation Pavilion8 | The JMX Console within the Pavilion is exposed to application users and does not require authentication. If exploited, a malicious user could retrieve other application users' session data and or log users out of their sessions. | [] | null | null | 8.8 | null |
ICSA-23-047-07 | Siemens TIA Project-Server formerly known as TIA Multiuser Server | Affected applications contain an untrusted search path vulnerability that could allow an attacker to escalate privileges, when tricking a legitimate user to start the service from an attacker controlled path. | [] | null | 6.7 | null | null |
ICSA-22-228-02 | LS ELECTRIC PLC and XG5000 | Passwords are not adequately encrypted during the communication process between the XG5000 software and the affected PLC. This could allow an attacker to identify and decrypt the affected PLC 's password by sniffing the traffic. CVE-2022-2758 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N). | [] | null | null | 6.5 | null |
ICSA-22-130-02 | Eaton Intelligent Power Protector | The affected product is vulnerable to a cross-site scripting vulnerability due to insufficient validation of user input and improper encoding of the output for certain resources within the IPP software.CVE-2021-23283 has been assigned to this vulnerability. A CVSS v3 base score of 5.2 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | [] | null | null | 5.2 | null |
ICSA-22-349-04 | Siemens Multiple Vulnerabilities in SCALANCE Products | By injecting code to specific configuration options for OpenVPN, an attacker could execute arbitrary code with elevated privileges. Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the system. Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user passwords. Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated data. Affected devices do not properly process CLI commands after a user forcefully quitted the SSH connection. This could allow an authenticated attacker to make the CLI via SSH or serial interface irresponsive. | [] | null | 6.5 | null | null |
ICSA-20-287-05 | Siemens Desigo Insight | The web service does not properly apply input validation for some query parameters in a reserved area. This could allow an authenticated attacker to retrieve data via a content-based blind SQL injection attack. The device does not properly set the X-Frame-Options HTTP Header which makes it vulnerable to Clickjacking attacks. This could allow an unauthenticated attacker to retrieve or modify data in the context of a legitimate user by tricking that user to click on a website controlled by the attacker. Some error messages in the web application show the absolute path to the requested resource. This could allow an authenticated attacker to retrieve additional information about the host system. | [] | null | 4.3 | null | null |
ICSA-19-029-01 | Yokogawa License Manager Service | UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434: Multiple Yokogawa products utilize a service intended to verify the validity of licensed products being utilized. The service running on affected products does not properly restrict the upload of potentially malicious files, which could result in execution of arbitrary code. CVE-2019-5909 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.1 | null |
ICSA-19-213-05 | Rockwell Automation Arena Simulation Software (Update B) | A maliciously crafted Arena file opened by an unsuspecting user may result in the application
crashing or the execution of arbitrary code.CVE-2019-13510 has
been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
A maliciously crafted Arena file opened by an unsuspecting user may result in the limited
exposure of information related to the targeted workstation.CVE-2019-13511 has
been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).
A maliciously crafted Arena file opened by an unsuspecting user may result in the limited
exposure of information related to the targeted workstation.CVE-2019-13519 has
been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
A maliciously crafted Arena file opened by an unsuspecting user may result in the limited
exposure of information related to the targeted workstation. CVE-2019-13521 has
been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
. --------- Begin Update B Part 2 of 2 ---------CVE-2019-13521 has
been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
A maliciously crafted Arena file opened by an unsuspecting user may result in the use of a
pointer that has not been initialized. CVE-2019-13527 has
been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
. --------- End Update B Part 2 of 2 ---------CVE-2019-13527 has
been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS
vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
| [] | null | null | 7.8 | null |
ICSA-23-187-02 | ABUS TVIP | ABUS TVIP 20000-21150 devices allows remote attackers to execute arbitrary code via shell metacharacters in the /cgi-bin/mft/wireless_mft ap field. | [] | null | null | 7.2 | null |
ICSA-21-112-02 | Mitsubishi Electric GOT (Update A) | A password authentication bypass vulnerability exists in the VNC function of the GOT2000 series and the GOT SIMPLE series due to improper authentication.CVE-2021-20590 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). | [] | null | null | 5.9 | null |
ICSA-20-014-05 | Siemens TIA Portal (Update F) | Changing the contents of a configuration file could allow an attacker to execute arbitrary code with SYSTEM privileges. This vulnerability could be exploited by an attacker with a valid account and limited access rights on the system. No user interaction is required.CVE-2019-10934 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-21-019-02 | Reolink P2P Cameras | An attacker with local network access can obtain a fixed cryptography key which may allow for further compromise of Reolink P2P cameras outside of local network access.CVE-2020-25173 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). The affected Reolink P2P products do not sufficiently protect data transferred between the local device and Reolink servers. This can allow an attacker to access sensitive information, such as camera feeds.CVE-2020-25169 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). | [] | null | null | 9.1 | null |
ICSA-22-249-01 | Triangle Microworks Libraries | The TMW IEC 61850 Library and TMW 60870-6 (ICCP/TASE.2) Library are vulnerable to access given to a small number of uninitialized pointers within their code. This could allow an attacker to target any client or server using the affected libraries to cause a denial-of-service condition.CVE-2022-38138 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] | null | null | 7.5 | null |
ICSA-23-047-11 | Siemens Mendix | Some of the Mendix runtime API’s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors. | [] | null | 5.9 | null | null |
ICSA-20-315-02 | OSIsoft PI Vision | A remote attacker with write access to PI ProcessBook files could inject code that is imported into PI Vision. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This vulnerability affects PI System data and other data accessible with victim 's user permissions.CVE-2020-25163 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N). PI Vision could disclose information to a user with insufficient privileges for an AF attribute.CVE-2020-25167 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 4.9 | null |
ICSA-23-010-01 | Black Box KVM | Black Box KVM Firmware version 3.4.31307 on models ACR1000A-R-R2, ACR1000A-T-R2, ACR1002A-T, ACR1002A-R, and ACR1020A-T is vulnerable to path traversal, which may allow an attacker to steal user credentials and other sensitive information through local file inclusion.CVE-2022-4636 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 7.5 | null |
ICSA-21-299-01 | Fuji Electric Tellus Lite V-Simulator and V-Server Lite | The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to achieve code execution.CVE-2021-38413 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds write, which can result in data corruption, a system crash, or code execution.CVE-2021-38419 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an untrusted pointer dereference, which may allow an attacker to execute arbitrary code and cause the application to crash.CVE-2021-38401 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds read, which may allow an attacker to read sensitive information from other memory locations or cause a crash.CVE-2021-38421 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an access of uninitialized pointer, which may allow an attacker read from or write to unexpected memory locations, leading to a denial-of-service.CVE-2021-38409 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Parsing a specially crafted project file may cause a heap-based buffer overflow, which may allow an attacker to execute arbitrary code.CVE-2021-38415 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-21-035-02 | Horner Automation Cscape | The affected application lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.CVE-2021-22663 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-24-025-02 | SystemK NVR 504/508/516 | SystemK NVR 504/508/516 versions 2.3.5SK.30084998 and prior are vulnerable to a command injection vulnerability in the dynamic domain name system (DDNS) settings that could allow an attacker to execute arbitrary commands with root privileges. | [] | null | 9.8 | null | null |
ICSA-19-211-02 | Prima Systems FlexAir | The application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component, which could allow attackers to execute commands directly on the operating system.CVE-2019-7670 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Improper validation of file extensions when uploading files could allow a remote authenticated attacker to upload and execute malicious applications within the application 's web root with root privileges.CVE-2019-7669 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). An unauthenticated user can send unverified HTTP requests, which may allow the attacker to perform certain actions with administrative privileges if a logged-in user visits a malicious website.CVE-2019-7281 has been assigned to this vulnerability. A CVSS v3 base score of 5.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L). The session-ID is of an insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session and bypass authentication.CVE-2019-7280 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user 's browser session in context of an affected site.CVE-2019-7671 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N). The application generates database backup files with a predictable name, and an attacker can use brute force to identify the database backup file name. A malicious actor can exploit this issue to download the database file and disclose login information, which can allow the attacker to bypass authentication and have full access to the system.CVE-2019-7667 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). The application allows improper authentication using the MD5 hash value of the password, which may allow an attacker with access to the database to login as admin without decrypting the password.CVE-2019-7666 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). The flash version of the web interface contains a hard-coded username and password, which may allow an authenticated attacker to escalate privileges.CVE-2019-7672 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The application allows the upload of arbitrary Python scripts when configuring the main central controller. These scripts can be immediately executed because of root code execution, not as a web server user, allowing an authenticated attacker to gain full system access.CVE-2019-9189 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 7.2 | null |
ICSA-23-299-05 | Rockwell Automation FactoryTalk View Site Edition | FactoryTalk View Site Edition V11.0 insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline. If exploited, the product would become unavailable and require a restart to recover resulting in a denial-of-service condition. | [] | null | 7.5 | null | null |
ICSA-22-104-01 | Delta Electronics DMARS | In four instances the affected product does not properly restrict references of XML external entities while processing specific project files, which may allow unauthorized information disclosure.CVE-2022-1331 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N). | [] | null | null | 5.5 | null |
ICSA-21-320-01 | FATEK Automation WinProladder | The affected product is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.CVE-2021-43554 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary code.CVE-2021-43556 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-23-264-02 | Siemens Spectrum Power 7 | The affected product assigns improper access rights to the update script. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges. | [] | null | 8.2 | null | null |
ICSA-24-074-12 | Delta Electronics DIAEnergie | Privileges are not fully verified server-side, which can be abused by a user with limited privileges to bypass authorization and access privileged functionality SQL injection vulnerability exists in the script Handler_CFG.ashx. SQL injection vulnerability exists in the script DIAE_tagHandler.ashx. SQL injection vulnerability exists in GetDIAE_astListParameters. SQL injection vulnerability exists in GetDIAE_slogListParameters. SQL injection vulnerability exists in GetDIAE_unListParameters. SQL injection vulnerability exists in GetDIAE_usListParameters. It is possible to perform a path traversal attack and write outside of the intended directory. If a file name is specified that already exists on the file system, then the original file will be overwritten. Path traversal attack is possible and write outside of the intended directory and may access sensitive information. If a file name is specified that already exists on the file system, then the original file will be overwritten. Improper Neutralization of Input within the affected product could lead to cross-site Scripting. | [] | null | 4.6 | null | null |
ICSA-17-192-02 | Fuji Electric V-Server | A memory corruption vulnerability has been identified, which may allow remote code execution.CVE-2017-9639 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). | [] | null | null | 7.3 | null |
ICSA-21-103-09 | Siemens LOGO! Soft Comfort | A zip slip vulnerability could be triggered while importing a compromised project file to the affected software. Chained with other vulnerabilities this vulnerability could ultimately lead to a system takeover by an attacker. The software insecurely loads libraries which makes it vulnerable to DLL hijacking. Successful exploitation by a local attacker could lead to a takeover of the system where the software is installed. | [] | null | 8.4 | null | null |
ICSA-24-046-14 | Siemens Polarion ALM | The affected product is vulnerable due to weak file and folder permissions in the installation path. An attacker with local access could exploit this vulnerability to escalate privileges to NT AUTHORITY\SYSTEM. The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code. | [] | null | 7.3 | null | null |
ICSA-23-075-07 | Rockwell Automation Modbus TCP AOI Server | Versions of Rockwell Automation Modbus TCP Server AOI prior to 2.04.00 are vulnerable to an unauthorized user sending a malformed message that could cause the controller to respond with a copy of the most recent response to the last valid request. If exploited, an unauthorized user could read the connected device’s Modbus TCP Server AOI information. CVE-2023-0027 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | [] | null | null | 5.3 | null |
ICSA-22-354-03 | ARC Informatique PcVue | A cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could allow an unauthorized user to access the email and short messaging service (SMS) accounts configuration files to discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code. Successful exploitation of this vulnerability could allow an unauthorized user access to the underlying email account and SIM card. CVE-2022-4312 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This could allow a user with access to the log files to discover connection strings of data sources configured for the DbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users unauthorized access to the underlying data sources. CVE-2022-4311 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). | [] | null | 4.7 | null | null |
ICSA-22-349-16 | Siemens APOGEE and TALON | A low privilege authenticated attacker with network access to the integrated web server could download sensitive information from the device containing user account credentials. | [] | null | 8.8 | null | null |
ICSA-21-131-14 | Siemens SCALANCE W1750D (Update B) | A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote Denial of Service (DoS) vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote unauthorized disclosure of information vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary directory create vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Access Point (IAP). A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP). A vulnerability in the captive portal of Aruba Instant could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against another user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface. An unauthenticated Denial of Service vulnerability exists in affected Aruba Instant access points. Exploitation of this vulnerability is only possible via direct ethernet connection to the access point. This vulnerability can be exploited through the LLDP protocol and successful exploitation results in the unavailability of the affected access point due to resource exhaustion. | [] | null | 6.5 | null | null |
ICSA-24-228-07 | Siemens Location Intelligence | The web server of affected products is configured to support weak ciphers by default. This could allow an unauthenticated attacker in an on-path position to to read and modify any data passed over the connection between legitimate clients and the affected device. Affected products do not properly enforce restriction of excessive authentication attempts. This could allow an unauthenticated remote attacker to conduct brute force attacks against legitimate user passwords. Affected products do not properly enforce a strong user password policy. This could facilitate a brute force attack against legitimate user passwords. | [] | null | 5.3 | null | null |
ICSMA-20-296-01 | B. Braun OnlineSuite | A relative path traversal attack in the B. Braun OnlineSuite Version AP 3.0 and earlier allows unauthenticated attackers to upload or download arbitrary files.CVE-2020-25172 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L). A DLL hijacking vulnerability in the B. Braun OnlineSuite Version AP 3.0 and earlier allows local attackers to execute code on the system as a high privileged user.CVE-2020-25174 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). An Excel Macro Injection vulnerability exists in the export feature in the B. Braun OnlineSuite Version AP 3.0 and earlier via multiple input fields that are mishandled in an Excel export.CVE-2020-25170 has been assigned to this vulnerability. A CVSS v3 base score of 6.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N). | [] | null | null | 6.9 | null |
ICSA-20-273-02 | Yokogawa WideField3 | A buffer overflow could be caused when a user loads a maliciously crafted project file.CVE-2020-16232 has been assigned to this vulnerability. A CVSS v3 base score of 2.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L). | [] | null | null | 2.8 | null |
ICSA-21-061-02 | Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers (Update A) | The connection establishment algorithm found in CompactLogix 5370 and ControlLogix 5570 does not sufficiently manage its control flow during execution, creating an infinite loop. This may allow an attacker to send specially crafted CIP packet requests to a controller, which may cause denial-of-service conditions in communications with other products.CVE-2020-6998 has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L). | [] | null | null | 5.8 | null |
ICSA-19-192-03 | Siemens TIA Administrator (TIA Portal) | The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | 8 | null |
ICSA-21-280-04 | Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update B) | The potential for a denial-of-service condition exists in MELSEC iQ-R series C Controller Module due to uncontrolled resource consumption caused by an attacker sending a large number of packets to the module at start up in a short time. CVE-2021-20600 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H). | [] | null | null | 6.8 | null |
ICSA-20-203-01 | Wibu-Systems CodeMeter (Update F) | Multiple memory corruption vulnerabilities exist where the packet parser mechanism does not verify length fields. An attacker could send specially crafted packets to exploit these vulnerabilities.CVE-2020-14509 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Protocol encryption can be easily broken and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.CVE-2020-14517 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H). This vulnerability allows an attacker to use the internal WebSockets API via a specifically crafted Java Script payload, which may allow alteration or creation of license files when combined with CVE-2020-14515.CVE-2020-14519 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H). CodeMeter and the software using it may crash while processing a specifically crafted license file due to unverified length fields.CVE-2020-14513 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). There is an issue in the license-file signature checking mechanism, which allows attackers to build arbitrary license files, including forging a valid license file as if it were a valid license file of an existing vendor. Only CmActLicense update files with CmActLicense Firm Code are affected.CVE-2020-14515 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H). An attacker could send a specially crafted packet that could have the server send back packets containing data from the heap.CVE-2020-16233 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 7.5 | null |
ICSA-19-351-02 | Siemens SPPA-T3000 (Update A) | Specially crafted messages sent to the RPC service of the affected products could cause a Denial-of-Service condition on the remote and local communication functionality of the affected products. A reboot of the system is required to recover the remote and local communication functionality.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The AdminService is available without authentication on the Application Server. An attacker can gain remote code execution by sending specifically crafted objects to one of its functions.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The AdminService is available without authentication on the Application Server. An attacker can use methods exposed via this interface to receive password hashes of other users and to change user passwords.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The RMI communication between the client and the Application Server is unencrypted. An attacker with access to the communication channel can read credentials of a valid user.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The Application Server exposes directory listings and files containing sensitive information.
This vulnerability is independent from CVE-2019-18287.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The Application Server exposes directory listings and files containing sensitive information.
This vulnerability is independent from CVE-2019-18286.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with valid authentication at the RMI interface could be able to gain remote code execution through an unsecured file upload.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18293, CVE-2019-18295, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18295, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18293, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18293, and CVE-2019-18295.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and low privileges could gain root privileges by sending specifically crafted packets to a named pipe.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, and CVE-2019-18306.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and a low privileged user account could gain root privileges by manipulating specific files in the local file system.
This vulnerability is independent from CVE-2019-18309.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and a low privileged user account could gain root privileges by manipulating specific files in the local file system.
This vulnerability is independent from CVE-2019-18308.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 7061/tcp.
This vulnerability is independent from CVE-2019-18311.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 7061/tcp.
This vulnerability is independent from CVE-2019-18310.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to enumerate running RPC services.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could gain remote code execution by sending specifically crafted objects to one of the RPC services.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted objects via RMI.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted packets to 8888/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted packets to 1099/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18318 and CVE-2019-18319.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server can cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18317 and CVE-2019-18319.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18317 and CVE-2019-18318.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to upload arbitrary files without authentication.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to read and write arbitrary files on the local file system by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18322.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to read and write arbitrary files on the local file system by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18321.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, and CVE-2019-18329.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to path and filenames on the server by sending specifically crafted packets to 1099/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to filenames on the server by sending specifically crafted packets to 8090/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to enumerate valid user names by sending specifically crafted packets to 8090/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to gain access to logs and configuration files by sending specifically crafted packets to 80/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | 5.3 | null | null |
ICSA-23-285-06 | Siemens SICAM PAS/PQS | The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to read and modify configuration data in the context of the application process. The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges to `NT AUTHORITY/SYSTEM`. | [] | null | 7.8 | null | null |
ICSA-24-081-01 | Advantech WebAccess/SCADA | There is a SQL Injection vulnerability in Advantech's WebAccess/SCDA software that allows an authenticated attacker to remotely inject SQL code on the database. Successful exploitation of this vulnerability could allow an attacker to read or modify data on the remote database. | [] | null | 6.4 | null | null |
ICSA-20-191-01 | Phoenix Contact Automation Worx Software Suite | Due to insufficient input data validation while processing project files the buffer could be overflown. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.CVE-2020-12497 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Insufficient input data validation while processing project files could result in an out-of-bounds read. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.CVE-2020-12498 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-19-295-01 | ICSA-19-295-01_Schneider Electric ProClima | A code injection vulnerability could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system.CVE-2019-6823 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). A buffer error vulnerability could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system.CVE-2019-6824 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). An uncontrolled search path element vulnerability could allow a malicious DLL file with the same name of any resident DLLs inside the software installation to execute arbitrary code.CVE-2019-6825 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-19-094-02 | Rockwell Automation Stratix 5400/5410/5700 and ArmorStratix 5700 | An unauthenticated remote attacker could send invalid data to the Cisco Network Plug and Play agent (also referred to as the Cisco Open Plug-n-Play agent) causing a memory leak on the device, which could cause the device to reload.CVE-2018-15377 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H). | [] | null | null | 6.8 | null |
ICSA-23-257-02 | Siemens Parasolid | The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21263) The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21266) | [] | null | 7.8 | null | null |
ICSA-22-263-01 | Hitachi Energy PROMOD IV | A vulnerability exists in the Actbar2.ocx module included in the affected products. An attacker who successfully exploits this vulnerability could remove data from the local system or modify the workflow, potentially impacting how the energy system interprets and responds to inputs.CVE-2010-3591 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H). | [] | null | null | 9 | null |
ICSA-23-341-06 | Sierra Wireless AirLink with ALEOS firmware | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger a Denial of Service (DoS) condition for ACEManager without impairing other router functions. This condition is cleared by restarting the device. The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable. The ACEManager component of ALEOS 4.16 and earlier does not validate uploaded file names and types, which could potentially allow an authenticated user to perform client-side script execution within ACEManager, altering the device functionality until the device is restarted. The ACEManager component of ALEOS 4.16 and earlier allows an authenticated user with Administrator privileges to access a file upload field which does not fully validate the file name, creating a Stored Cross-Site Scripting condition. The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable. When configured in debugging mode by an authenticated user with administrative privileges, ALEOS 4.16 and earlier store the SHA512 hash of the common root password for that version in a directory accessible to a user with root privileges or equivalent access. Several versions of ALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate and private key. An attacker with access to these items could potentially perform a man in the middle attack between the ACEManager client and ACEManager server. | [] | null | 8.1 | null | null |
ICSA-17-283-02 | JanTek JTC-200 | An attacker could perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request.CVE-2016-5789 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). The improper authentication could provide undocumented Busybox Linux shell accessible over Telnet service without any authentication.CVE-2016-5791 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 9.8 | null |
ICSA-21-278-03 | Moxa MXview Network Management Software | A path traversal vulnerability in the application may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.CVE-2021-38452 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). The affected product uses hard-coded passwords, which may allow an attacker to gain access through accounts using default passwords.CVE-2021-38456 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to password leakage, which may allow an attacker to obtain credentials through unprotected transport.CVE-2021-38460 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The affected product is vulnerable to improper neutralization of special elements, which may allow an attacker to remotely execute unauthorized commands. This could allow an attacker to disable software or read and modify otherwise inaccessible data.CVE-2021-38458 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product has a misconfigured service that allows remote connections to internal communication channels, which may allow an attacker to interact and use MQTT remotely.CVE-2021-38454 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N). | [] | null | null | 10 | null |
Subsets and Splits