id
stringlengths 12
16
| title
stringlengths 6
140
| description
stringlengths 76
139k
| cpes
sequencelengths 0
0
| cvss_v4_0
null | cvss_v3_1
float64 2.5
10
⌀ | cvss_v3_0
float64 1.9
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
ICSA-23-285-05 | Siemens Simcenter Amesim | The affected application contains a SOAP endpoint that could allow an unauthenticated remote attacker to perform DLL injection and execute arbitrary code in the context of the affected application process. | [] | null | 9.8 | null | null |
ICSA-22-104-07 | Siemens Mendix | Applications built with an affected system publicly expose the internal project structure.
This could allow an unauthenticated remote attacker to read confidential information. CVE-2022-27241 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | [] | null | 5.3 | null | null |
ICSA-17-243-03 | Siemens 7KM PAC Switched Ethernet | A denial-of-service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast. The affected component requires a manual restart via the main device to recover.CVE-2017-9945 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). | [] | null | null | 4.3 | null |
ICSA-18-221-02 | NetComm Wireless 4G LTE Light Industrial M2M Router | The device allowsaccess to configuration files and profiles without authenticating the user.CVE-2018-14782 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). A cross-site request forgery condition can occur, allowing an attacker to change passwords of the device remotely.CVE-2018-14783 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The device is vulnerable to several cross-site scripting attacks, allowing a remote attacker to run arbitrary code on the device.CVE-2018-14784 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The directory of the device is listed openly without authentication.CVE-2018-14785 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 9.8 | null |
ICSA-17-192-06 | Schweitzer Engineering Laboratories, Inc. SEL-3620 and SEL-3622 | The device does not properly enforce access control while configured for NAT port forwarding, which may allow for unauthorized communications to downstream devices. CVE-2017-7928 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N). | [] | null | null | 7.2 | null |
ICSA-22-167-17 | Siemens SINEMA Remote Connect Server | libcurl keeps previously used connections in a connection pool for subsequent transfers to reuse. Errors in the logic could lead to libcurl reusing wrong connections.CVE-2021-22925 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). curl supports the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl. Due to a flaw in the option parser, libcurl could pass on uninitialized data from a stack-based buffer to the server, revealing sensitive internal information to the server.CVE-2021-45960 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). In Expat, also called libexpat, versions prior to 2.4.3 a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior.CVE-2021-46143 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). In doProlog in xmlparse.c in Expat, also called libexpat, versions prior to 2.4.3, an integer overflow exists for m_groupSize.CVE-2022-22822 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). addBinding in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-22823 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). build_model in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-22824 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). defineAttribute in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-22825 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). lookup in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-22826 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). nextScaffoldPart in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-22827 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). storeAtts in xmlparse.c in Expat, also called libexpat, has an integer overflow in versions prior to 2.4.3.CVE-2022-23852 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Expat, also called libexpat, versions prior to 2.4.4 have a signed integer overflow in XML_GetBuffer for configurations with a nonzero XML_CONTEXT_BYTES.CVE-2022-23990 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Expat, also called libexpat, versions prior to 2.4.4 have an integer overflow in the doProlog function.CVE-2022-25235 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). xmltok_impl.c in Expat, also called libexpat, versions prior to 2.4.5 lack a certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.CVE-2022-25236 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). xmlparse.c in Expat, also called libexpat, versions prior to 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.CVE-2022-25313 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H). In Expat, also called libexpat, versions prior to 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.CVE-2022-25314 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). In Expat, also called libexpat versions prior to 2.4.5, there is an integer overflow in copyString.CVE-2022-25315 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). In Expat, also called libexpat, versions prior to 2.4.5, there is an integer overflow in storeRawNames.CVE-2022-27221 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). An attacker employing a machine-in-the-middle attack could obtain plaintext secret values by observing length differences during a series of guesses, in which a string in an HTTP request URL matches an unknown string in an HTTP response body (i.e., BREACH attack).CVE-2022-29034 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). An error message pop up window in the web interface of the affected application does not prevent injection of JavaScript code, allowing reflected cross-site scripting attacks.CVE-2022-32251 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). There is a missing authentication verification for a resource used to change the roles and permissions of a user. This could allow an attacker to change the permissions of any user and gain privileges of an administrative user.CVE-2022-32252 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H). The application does not perform the integrity check of the update packages. Without validation, an admin user could be tricked to install a malicious package, granting root privileges to an attacker.CVE-2022-32253 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). Due to improper input validation, the OpenSSL certificate 's password could be printed to a file reachable by an attacker.CVE-2022-32254 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). A customized HTTP POST request could force the application to write the status of a given user to a log file, exposing sensitive user information.CVE-2022-32255 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). The affected application 's web service lacks proper access control for some endpoints. This vulnerability could lead to unauthorized access to information.CVE-2022-32256 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). The affected application 's web service lacks proper access control for some endpoints. This could lead to low privileged users ' access to privileged information.CVE-2022-32258 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). The affected application allows the import of device configurations via a specific endpoint, which could allow information disclosure.CVE-2022-32259 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N). The system images for installation or update of the affected application contain unit test scripts with sensitive information. An attacker could gain information about testing architecture and tamper with test configuration.CVE-2022-32260 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H). The affected application creates temporary user credentials for UMC (User Management Component) users. An attacker could use these temporary credentials for authentication bypass.CVE-2022-32261 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). The affected application contains a misconfiguration in the APT update. This vulnerability could allow an attacker to add insecure packages to the application.CVE-2022-32262 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
ICSA-21-182-02 | Sensormatic Electronics C-CURE 9000 (Update A) | An insecure client automatic update feature in C-CURE 9000 can allow remote execution of lower privileged Windows programs.CVE-2021-27660 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
ICSA-22-314-07 | Omron NJ/NX-series Machine Automation Controllers | An attacker who can analyze the communication of the affected product and perform capture-replay can find unintended entry points into the affected product and cause a denial-of-service condition or execute a malicious program.CVE-2022-33971 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). | [] | null | null | 8.3 | null |
ICSA-18-046-02 | GE D60 Line Distance Relay | Multiple stack-based buffer overflow vulnerabilities have been identified, which may allow remote code execution. CVE-2018-5475 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The SSH functions of the device are vulnerable to buffer overflow conditions that may allow a remote attacker to execute arbitrary code on the device. CVE-2018-5473 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 9.8 | null |
ICSA-22-146-02 | Horner Automation Cscape Csfont | The affected product is vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.CVE-2022-27184 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds write via uninitialized pointer, which may allow an attacker to execute arbitrary code.CVE-2022-28690 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds read via uninitialized pointer, which may allow an attacker to execute arbitrary code.CVE-2022-29488 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to a heap-based buffer overflow via uninitialized pointer, which may allow an attacker to execute arbitrary code.CVE-2022-30540 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-21-257-07 | Siemens APOGEE and TALON | The web server of affected devices lacks proper bounds checking when parsing the Host parameter in HTTP requests, which could lead to a buffer overflow.
An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the device with root privileges. | [] | null | 9.8 | null | null |
ICSA-22-090-01 | Schneider Electric SCADAPack Workbench | An improper restriction of XML external entity reference vulnerability exists that could result in information disclosure when opening a malicious solution file provided by an attacker with SCADAPack Workbench. This could be exploited to pass data from local files to a remote system controlled by an attacker.CVE-2022-0221 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N). | [] | null | null | 5.5 | null |
ICSMA-22-335-01 | BD BodyGuard Pumps | The affected BD BodyGuard infusion pumps allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access and specialized equipment and knowledge could configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI), or personally identifiable information (PII) is stored in the pump.CVE-2022-43557 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H). | [] | null | null | 5.3 | null |
ICSA-23-047-11 | Siemens Mendix | Some of the Mendix runtime API’s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors. | [] | null | 5.9 | null | null |
ICSA-23-236-02 | OPTO 22 SNAP PAC S1 | There is no limit on the number of login attempts. This could allow a brute force attack on the built-in web server login. There are no requirements for setting a complex password, which could allow a successful brute force attack if users don't setup complex credentials. The File Transfer Protocol (FTP) port is open by default. This could allow an adversary to access some device files. An adversary could crash the entire device by sending large quantity of ICMP requests if the controller has the built-in web server enabled but not completely set-up and configured. An adversary could cause a continuous restart loop to the entire device by sending large quantity of HTTP GET requests if the controller has the built-in web server enabled but does not have the built-in web server completely set-up and configured. | [] | null | null | 5.9 | null |
ICSA-19-038-02 | Siemens EN100 Ethernet Module | Specially crafted packets to port 102/tcp could cause a denial-of-service condition in the affected products. A manual restart is required to recover the EN100 module functionality of the affected devices. Successful exploitation requires an attacker with network access to send multiple packets to the affected products or modules. As a precondition the IEC 61850-MMS communication needs to be activated on the affected products or modules. No user interaction or privileges are required to exploit the vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. Specially crafted packets to port 102/tcp could cause a denial-of-service condition in the EN100 communication module if oscillographs are running. A manual restart is required to recover the EN100 module functionality. Successful exploitation requires an attacker with network access to send multiple packets to the EN100 module. As a precondition the IEC 61850-MMS communication needs to be activated on the affected EN100 modules. No user interaction or privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | 5.9 | null |
ICSA-23-339-01 | Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d | A vulnerability of authentication bypass has been found in Zebra Technologies ZTC Industrial ZT410 and ZTC Desktop GK420d. This vulnerability allows an attacker that is in the same network as the printer to change the username and password for the web page by sending a specially crafted POST request to the setvarsResults.cgi file. For this vulnerability to be exploitable, the printer's protected mode must be disabled. | [] | null | null | 5.4 | null |
ICSA-21-159-06 | Thales Sentinel LDK Run-Time Environment | The run-time environment installer adds a firewall rule named Sentinel License Manager that allows incoming connections from private networks using TCP Port 1947. While uninstalling, the uninstaller fails to close Port 1947.CVE-2021-32928 has been assigned to this vulnerability. A CVSS v3 base score of 9.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H). | [] | null | null | 9.6 | null |
ICSA-19-351-02 | Siemens SPPA-T3000 (Update A) | Specially crafted messages sent to the RPC service of the affected products could cause a Denial-of-Service condition on the remote and local communication functionality of the affected products. A reboot of the system is required to recover the remote and local communication functionality.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The AdminService is available without authentication on the Application Server. An attacker can gain remote code execution by sending specifically crafted objects to one of its functions.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The AdminService is available without authentication on the Application Server. An attacker can use methods exposed via this interface to receive password hashes of other users and to change user passwords.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The RMI communication between the client and the Application Server is unencrypted. An attacker with access to the communication channel can read credentials of a valid user.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The Application Server exposes directory listings and files containing sensitive information.
This vulnerability is independent from CVE-2019-18287.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. The Application Server exposes directory listings and files containing sensitive information.
This vulnerability is independent from CVE-2019-18286.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with valid authentication at the RMI interface could be able to gain remote code execution through an unsecured file upload.
Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18293, CVE-2019-18295, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18295, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18293, and CVE-2019-18296.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18289, CVE-2019-18293, and CVE-2019-18295.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and low privileges could gain root privileges by sending specifically crafted packets to a named pipe.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18304, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18305, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18306, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, and CVE-2019-18307.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, and CVE-2019-18306.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and a low privileged user account could gain root privileges by manipulating specific files in the local file system.
This vulnerability is independent from CVE-2019-18309.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with local access to the MS3000 Server and a low privileged user account could gain root privileges by manipulating specific files in the local file system.
This vulnerability is independent from CVE-2019-18308.
Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 7061/tcp.
This vulnerability is independent from CVE-2019-18311.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 7061/tcp.
This vulnerability is independent from CVE-2019-18310.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to enumerate running RPC services.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could gain remote code execution by sending specifically crafted objects to one of the RPC services.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted objects via RMI.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted packets to 8888/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted packets to 1099/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18318 and CVE-2019-18319.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server can cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18317 and CVE-2019-18319.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could cause a Denial-of-Service condition by sending specifically crafted objects via RMI.
This vulnerability is independent from CVE-2019-18317 and CVE-2019-18318.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to upload arbitrary files without authentication.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to read and write arbitrary files on the local file system by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18322.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could be able to read and write arbitrary files on the local file system by sending specifically crafted packets to port 5010/tcp.
This vulnerability is independent from CVE-2019-18321.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18327, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18328, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18329, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, and CVE-2019-18330.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the MS3000 Server could cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp.
This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18328, and CVE-2019-18329.
Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to path and filenames on the server by sending specifically crafted packets to 1099/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could gain access to filenames on the server by sending specifically crafted packets to 8090/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to enumerate valid user names by sending specifically crafted packets to 8090/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. An attacker with network access to the Application Server could be able to gain access to logs and configuration files by sending specifically crafted packets to 80/tcp.
Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability.
At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | 5.3 | null | null |
ICSA-21-257-10 | Siemens SIPROTEC 5 relays (Update A) | Specially crafted packets sent to port 4443/tcp could cause a Denial-of-Service condition or potential remote code execution. Specially crafted packets sent to port 4443/tcp could cause a Denial-of-Service condition. | [] | null | 5.3 | null | null |
ICSA-20-254-01 | AVEVA Enterprise Data Management Web | The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability. The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability. The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability. | [] | null | null | 9 | null |
ICSA-23-103-10 | Siemens Industrial Products | The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected product. The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product. The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product. | [] | null | 7.5 | null | null |
ICSA-21-077-02 | Hitachi ABB Power Grids eSOMS | A vulnerability exists in the eSOMS reporting function that could allow an unauthorized user to gain access to report data if the URL used to access the report is discovered.CVE-2021-26845 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 7.5 | null |
ICSA-19-344-01 | Siemens SCALANCE W700 and W1700 | It was discovered that under certain conditions the integrity of EAPOL-key messages might not be checked, leading to a decryption oracle. The security vulnerability could be exploited by an attacker within range of the Access Point which could allow the abuse of the vulnerability to access confidential data. For this, the Access Point must use TKIP as encryption method. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | 6.5 | null | null |
ICSMA-17-227-01 | ICSMA-17-227-01_BMC Medical and 3B Medical Luna CPAP Machine | An improper input validation vulnerability has been identified, which may allow an authenticated attacker to crash the CPAP 's Wi-Fi module resulting in a denial-of-service condition. | [] | null | null | 4.6 | null |
ICSA-23-306-04 | Franklin Fueling System TS-550 | Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the device. | [] | null | 8.3 | null | null |
ICSA-23-199-04 | Weintek Weincloud | The affected product could allow an attacker to reset a password with the corresponding account's JWT token only. The affected product could allow an attacker to abuse the registration functionality to login with testing credentials to the official website. The affected product could allow an attacker to efficiently develop a brute force attack on credentials with authentication hints from error message responses. The affected product could allow an attacker to cause a denial-of-service condition for Weincloud by sending a forged JWT token. | [] | null | null | 7.5 | null |
ICSA-17-306-02 | Advantech WebAccess | The application lacks proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.CVE-2017-14016 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L). A remote attacker is able to execute code to dereference a pointer within the program causing the application to become unavailable.CVE-2017-12719 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). | [] | null | null | 7.3 | null |
ICSA-23-040-03 | Johnson Controls System Configuration Tool (SCT) | System Configuration Tool (SCT) versions 14 and 15 are vulnerable during a cross-site scripting attack. This could allow an attacker to access cookies and take control of an affected system.-CVE-2022-21939 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). System Configuration Tool (SCT) versions 14 and 15 are vulnerable during a cross-site scripting attack. This could allow an attacker to access cookies and take control of an affected system.-CVE-2022-21940 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.5 | null |
ICSA-21-159-01 | Johnson Controls Metasys | Metasys servers, engines, and tools do not properly assign, modify, track, or check privileges for an actor, thus creating an unintended sphere of control for said actor. CVE-2021-27657 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
ICSA-18-009-01 | Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers | The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution. CVE-2017-16740 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). | [] | null | null | 8.6 | null |
ICSMA-21-273-01 | Boston Scientific Zoom Latitude | An attacker with physical access to the affected device can remove the hard disk drive or create a specially crafted USB to extract the password hash for brute force reverse engineering of the system password.CVE-2021-38400 has been assigned to this vulnerability. A CVSS v3 base score of 6.9 has been calculated; the CVSS vector string is (AV:P/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L). An attacker with physical access to the device can extract the binary that checks for the hardware key and reverse engineer it, which could be used to create a physical duplicate of a valid hardware key. The hardware key allows access to special settings when inserted.CVE-2021-38394 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L). A skilled attacker with physical access to the affected device can gain access to the hard disk drive of the device to change the telemetry region and could use this setting to interrogate or program an implantable device in any region in the world.CVE-2021-38392 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L). The programmer installation utility does not perform a cryptographic authenticity or integrity checks of the software on the flash drive. An attacker could leverage this weakness to install unauthorized software using a specially crafted USB.CVE-2021-38396 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L). The affected device uses off-the-shelf software components that contain unpatched vulnerabilities. A malicious attacker with physical access to the affected device could exploit these vulnerabilities.CVE-2021-38398 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L). | [] | null | null | 6.5 | null |
ICSA-20-315-03 | Schneider Electric PLC Simulator for EcoStruxure Control Expert | A vulnerability exists that could cause a crash of the PLC simulator present in EcoStruxure Control Expert software when receiving a specially crafted request over Modbus.CVE-2020-7538 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] | null | null | 7.5 | null |
ICSA-18-333-01 | INVT Electric VT-Designer | The program populates objects with user supplied input via a file without first checking for validity, allowing attacker supplied input to be written to known memory locations. This may cause the program to crash or allow remote code execution.CVE-2018-18987 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L). The program reads the contents of a file (which is already in memory) into another heap-based buffer, which may cause the program to crash or allow remote code execution.CVE-2018-18983 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L). | [] | null | null | 6.3 | null |
ICSA-21-229-03 | xArrow SCADA | The affected product is vulnerable to cross-site scripting due to parameter -edate ' of the resource xhisalarm.htm, which may allow an unauthorized attacker to execute arbitrary code.CVE-2021-33021 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). The affected product is vulnerable to cross-site scripting due to parameter -bdate ' of the resource xhisvalue.htm, which may allow an unauthorized attacker to execute arbitrary code.CVE-2021-33001 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). The affected product permits unvalidated registry keys to be run with application-level privileges.CVE-2021-33025 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N). | [] | null | null | 5.6 | null |
ICSA-23-269-01 | Suprema BioStar 2 | Suprema BioStar 2 v2.8.16 was discovered to contain a SQL injection vulnerability via value parameters. | [] | null | null | 6.5 | null |
ICSA-22-356-02 | Rockwell Automation Studio 5000 Logix Emulate | Studio 5000 Logix Emulate v.20-33 users are granted elevated permissions on certain product services. Due to this misconfiguration, a malicious user could potentially achieve remote code execution on the targeted software.CVE-2022-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-18-137-02 | PHOENIX CONTACT FL SWITCH 3xxx/4xxx/48xx Series | An attacker with permission to transfer configuration files to or from the switch or permission to upgrade firmware is able to execute arbitrary OS shell commands.CVE-2018-10730 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). Web interface CGI applications may copy the contents of the running configuration file to a commonly accessed file. Manipulation of a web login request can expose the contents of this file through to the web browser. A successful web interface login attempt is not required to read the configuration file contents.CVE-2018-10729 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). An attacker may insert a carefully crafted cookie into a GET request to cause a buffer overflow that can initiate a denial of service attack and execute arbitrary code.CVE-2018-10728 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). A remote attacker may exploit a long cookie related vulnerability to cause a buffer overflow that allows unauthorized access to the switches operating system files and the insertion of executable code into the OS.CVE-2018-10731 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H). | [] | null | null | 9 | null |
ICSA-21-103-08 | Siemens SINEMA Remote Connect Server | xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs. xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. | [] | null | 7.5 | null | null |
ICSA-20-196-04 | Siemens SIMATIC HMI Panels | Unencrypted communication between the configuration software and the respective device could allow an attacker to capture potential plain text communication and have access to sensitive information. | [] | null | 5.7 | null | null |
ICSA-20-273-03 | B&R Automation SiteManager and GateManager | An authenticated adversary can read service configuration and other sensitive information and abuse this information for malicious activities on SiteManager instances.CVE-2020-11641 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N). An authenticated adversary can repeatedly trigger a restart of SiteManager instances, thus limiting availability.CVE-2020-11642 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H). An authenticated adversary can gather information about devices belonging to a foreign organization and abuse this information for malicious activities.CVE-2020-11643 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). An authenticated adversary can fool users of foreign domains with fictional audit messages/alerts of their choice.CVE-2020-11644 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N). An authenticated adversary can repeatedly trigger a restart of GateManager instances, thus limiting their availability.CVE-2020-11645 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). An authenticated adversary can view information about all devices belonging to their domain and abuse this information for malicious activities.CVE-2020-11646 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | [] | null | null | 4.3 | null |
ICSA-21-103-12 | Siemens Tecnomatix RobotExpert | Affected applications lack proper validation of user-supplied data when parsing CELL files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12608) | [] | null | 7.8 | null | null |
ICSA-21-194-09 | Siemens JT Utilities | When parsing specially crafted JT files, a hash function is called with an incorrect argument leading the application to crash. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application. When parsing specially crafted JT files, a missing check for the validity of an iterator leads to NULL pointer deference condition, causing the application to crash. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application. When parsing specially crafted JT files, a race condition could cause an object to be released before being operated on, leading to NULL pointer deference condition and causing the application to crash. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application. | [] | null | 5.5 | null | null |
ICSA-23-222-07 | Siemens Address Processing in SIMATIC | There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network. | [] | null | 7.4 | null | null |
ICSA-23-331-02 | Franklin Electric Fueling Systems Colibri | The discontinued FFS Colibri product allows a remote user to access files on the system including files containing login credentials for other users. | [] | null | null | 6.5 | null |
ICSA-21-210-02 | Wibu-Systems CodeMeter Runtime | A buffer over-read vulnerability in the CodeMeter Runtime network server could cause the server to return packets containing data from the heap.
An unauthenticated remote attacker could exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server (i.e., CodeMeter.exe). A buffer over-read vulnerability in the HTTP(S) service of the CodeMeter Runtime CmWAN server could cause the server to crash.
An unauthenticated remote attacker with access to the CmWAN port could exploit this issue to crash the CodeMeter Runtime Server (i.e., CodeMeter.exe). | [] | null | 7.5 | null | null |
ICSA-19-246-02 | EZAutomation EZ PLC Editor | An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the application.CVE-2019-13522 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-22-104-11 | Siemens SIMATIC Energy Manager | Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges. A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path. The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges. | [] | null | 10 | null | null |
ICSA-24-067-01 | Chirp Systems Chirp Access (Update C) | The Chirp Access app contains a hard-coded password, BEACON_PASSWORD. An attacker within Bluetooth range could change configuration settings within the Bluetooth beacon, effectively disabling the application's ability to notify users when they are near a Beacon-enabled access point. This variable cannot be used to change the configuration settings of the door readers or locksets and does not affect the ability for authorized users of the mobile application to lock or unlock access points. | [] | null | 4.3 | null | null |
ICSA-22-006-01 | Omron CX-One | The affected product is vulnerable to a stack-based buffer overflow while processing specific project files, which may allow an attacker to execute arbitrary code.CVE-2022-21137 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-21-110-05 | Delta Electronics CNCSoft-B | The affected product is vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.CVE-2021-22660 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.CVE-2021-22664 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
ICSA-22-179-04 | Motorola Solutions MOSCAD IP and ACE IP Gateways | The product lacks authentication features, which could allow any attacker capable of communicating with the port in question to invoke a variety of engineer actions, such as manipulation of RTU configurations or logic/applications.CVE-2022-30276 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | [] | null | null | 7.5 | null |
ICSA-23-285-14 | Hikvision Access Control and Intercom Products | Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user. Some access control/intercom products have unauthorized modification of device network configuration vulnerabilities. Attackers can modify device network configuration by sending specific data packets to the vulnerable interface within the same local network. | [] | null | null | 4.3 | null |
ICSA-22-132-13 | Siemens Industrial Devices using libcurl | curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL, it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory, libcurl might even call a function pointer in the object, making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct place in memory. libcurl keeps previously used connections in a connection pool for subsequent transfers to reuse, if one of them matches the setup. Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*, which could lead to libcurl reusing wrong connections. File paths are, or can be, case sensitive on many systems but not all, and can even vary depending on used file systems. The comparison also didn't include the 'issuer cert' which a transfer can set to qualify how to verify the server certificate. | [] | null | 3.7 | null | null |
ICSA-22-286-02 | Siemens Industrial Edge Management | All versions of Siemens Industrial Edge Management prior to version 1.5.1 do not properly validate the server certificate when initiating a TLS connection. This could allow an attacker to spoof a trusted entity 's certificate by interfering in the communication path between the client and the intended server.CVE-2022-40147 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). | [] | null | null | 7.4 | null |
ICSA-19-017-03 | ControlByWeb X-320M | The software does not properly prove or insufficiently prove a claim to be correct, which may allow an attacker to cause a denial of service condition.CVE-2018-18881 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). The software does not properly validate input, which may allow arbitrary code to be executed.CVE-2018-18882 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H). | [] | null | null | 7.6 | null |
ICSA-19-339-01 | Thales DIS SafeNet Sentinel LDK License Manager Runtime | The affected product is vulnerable when configured as a service. This vulnerability may allow an attacker with local access to create, write, and/or delete files in system folder using symbolic links, leading to a privilege escalation. This vulnerability could also be used by an attacker to execute a malicious DLL, which could impact the integrity and availability of the system.CVE-2019-18232 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H). | [] | null | null | 7.3 | null |
ICSA-22-130-03 | Eaton Intelligent Power Manager Infrastructure | The affected product has reached its End of Life, it is vulnerable to a stored cross-site scripting vulnerability due to insufficient validation of input from certain resources by the IPM Infrastructure software. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.CVE-2021-23284 has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H). The affected product has reached its End of Life, it is vulnerable to a reflected cross-site scripting vulnerability due to insufficient validation of input from certain resources by the IPM Infrastructure software. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.CVE-2021-23285 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N). The affected product has reached its End of Life, it is vulnerable to a CSV Formula Injection. The vulnerability exists due to improper sanitization of imported CSV files. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.CVE-2021-23286 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:H). | [] | null | null | 5.4 | null |
ICSA-22-223-02 | Siemens Teamcenter | File Server Cache service in Teamcenter consist of a functionality that is vulnerable to command injection. This could potentially allow an attacker to perform remote code execution. File Server Cache service in Teamcenter is vulnerable to denial of service by entering infinite loops and using up CPU cycles. This could allow an attacker to cause denial of service condition. | [] | null | 7.5 | null | null |
ICSA-19-085-03 | ENTTEC Lighting Controllers | An unauthenticated user can initiate a remote reboot, which may be used to cause a denial of service condition.CVE-2019-6542 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] | null | null | 7.5 | null |
ICSA-21-068-10 | Siemens SCALANCE and SIMATIC libcurl (Update B) | The libcurl library versions 7.15.4 to and including 7.61.0 are vulnerable to a buffer overrun. The flaw is caused by an improper calculation of the required buffer size in the Curl_ntlm_core_mk_nt_hash function of libcurl. The security vulnerability could be exploited by an attacker providing a malicious HTTP server. The libcurl library versions 7.34.0 to and including 7.63.0 are vulnerable to a heap buffer out-of-bounds read. The security vulnerability could be exploited by an attacker providing a malicious HTTP server. The libcurl library versions 7.34.0 to and including 7.63.0 are vulnerable to a stack-based buffer overflow. The security vulnerability could be exploited by an attacker providing a malicious HTTP server. The libcurl library versions 7.34.0 to and including 7.63.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. This vulnerability could allow an attacker to trigger a Denial-of-Service condition on the affected devices. Due to insufficient checking of user permissions, an attacker may access URLs that require special authorization. An attacker must have access to a low privileged account in order to exploit the vulnerability. | [] | null | 8.3 | null | null |
ICSA-22-069-13 | Siemens Mendix | If an entity has an association readable by the user, then in some cases, Mendix Runtime may not apply checks for XPath constraints that parse said associations, within apps running on affected versions. A malicious user could use this to dump and manipulate sensitive data. | [] | null | 6.8 | null | null |
ICSA-18-296-01 | Advantech WebAccess | Several stack-based buffer overflow vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.CVE-2018-14816 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). A .dll component is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when processing.CVE-2018-14820 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). An improper privilege management vulnerability has been identified, which may allow an attacker to access those files and perform actions at a system administrator level.CVE-2018-14828 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). A path traversal vulnerability may allow an attacker to execute arbitrary code.CVE-2018-14806 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 9.8 | null |
ICSA-22-104-02 | Johnson Controls Metasys | Under certain circumstances the session token is not cleared upon log out.CVE-2021-36205 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.1 | null |
ICSMA-18-137-01 | Medtronic N'Vision Clinician Programmer (Update A) | The affected product does not encrypt the following sensitive information while at rest: PII - Personally Identifiable Information. Some combination of personal data that enables the unique identification of an individual. PII is defined as information that can be used to distinguish or trace an individual 's identity, either alone or when combined with other personal or identifying information that is linked or linkable to a specific individual.PHI - Protected Health Information. Some combination of PII and associated health related data.CVE-2018-8849 has been assigned to this vulnerability. A CVSS v3 base score of 4.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.CVE-2018-10631 has been assigned to this vulnerability. A CVSS v3 basescore of 6.3 has been assigned; the CVSS vector string is (AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 6.3 | null |
ICSA-17-320-01 | Moxa NPort 5110, 5130, and 5150 | An attacker may be able to inject packets that could potentially disrupt the availability of the device.CVE-2017-16719 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure.CVE-2017-16715 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L). An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets.CVE-2017-14028 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] | null | null | 7.5 | null |
ICSA-21-103-05 | Siemens Nucleus Products IPv6 Stack (Update A) | The function that processes IPv6 headers does not check the lengths of extension header options, allowing attackers to put this function into an infinite loop with crafted length values. The function that processes the Hop-by-Hop extension header in IPv6 packets and its options lacks any checks against the length field of the header, allowing attackers to put the function into an infinite loop by supplying arbitrary length values. | [] | null | 7.5 | null | null |
ICSA-22-034-01 | Sensormatic PowerManage (Update A) | The affected product does not properly validate user input, allowing an attacker to enter malicious input and potentially gain remote code execution.CVE-2021-44228 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). | [] | null | null | 10 | null |
ICSA-24-046-05 | Siemens Location Intelligence | Affected products use a hard-coded secret value for the computation of a Keyed-Hash Message Authentication Code. This could allow an unauthenticated remote attacker to gain full administrative access to the application. | [] | null | 9.8 | null | null |
ICSMA-23-248-01 | Softneta MedDream PACS Premium | The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution. The affected product stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user's credentials. | [] | null | null | 6.1 | null |
ICSA-18-030-02 | Siemens TeleControl Server Basic | An attacker with network access to Port 8000/TCP could bypass the authentication mechanism gaining access to limited information. CVE-2018-4835 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). An authenticated attacker with network access to Port 8000/TCP could escalate privileges and perform administrative operations. CVE-2018-4836 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). An attacker with access to the TeleControl Server Basic 's webserver (Ports 80/TCP or 443/TCP) could cause a Denial-of-Service condition on the web server. The remaining functionality of the TeleControl Server Basic is not affected by the Denial-of-Service condition. CVE-2018-4837 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). | [] | null | null | 5.3 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.