Lucene search

K

Pepper+Fuchs Security Vulnerabilities

cve
cve

CVE-2021-20987

A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without...

8.6CVSS

8.9AI Score

0.001EPSS

2021-02-16 05:15 PM
20
2
cve
cve

CVE-2021-20986

A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic...

7.5CVSS

7.4AI Score

0.001EPSS

2021-02-16 05:15 PM
18
4
cve
cve

CVE-2020-12512

Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated reflected POST Cross-Site...

5.4CVSS

6AI Score

0.001EPSS

2021-01-22 07:15 PM
48
3
cve
cve

CVE-2020-12514

Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in...

4.9CVSS

6.7AI Score

0.001EPSS

2021-01-22 07:15 PM
44
4
cve
cve

CVE-2020-12513

Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command...

8.8CVSS

6.8AI Score

0.003EPSS

2021-01-22 07:15 PM
54
3
cve
cve

CVE-2020-12511

Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a Cross-Site Request Forgery (CSRF) in the web...

8.8CVSS

7AI Score

0.001EPSS

2021-01-22 07:15 PM
47
3