Lucene search

K

315 Security Vulnerabilities

cve
cve

CVE-2023-28549

Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
44
cve
cve

CVE-2023-28537

Memory corruption while allocating memory in COmxApeDec module in...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
53
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim...

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
33
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
50
cve
cve

CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
35
cve
cve

CVE-2023-22667

Memory Corruption in Audio while allocating the ion buffer during the music...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-28542

Memory Corruption in WLAN HOST while fetching TX status...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-04 05:15 AM
31
cve
cve

CVE-2023-21659

Transient DOS in WLAN Firmware while processing frames with missing header...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
37
cve
cve

CVE-2023-21670

Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
48
cve
cve

CVE-2022-40536

Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-06 08:15 AM
33
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
34
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
45
cve
cve

CVE-2022-33251

Transient DOS due to reachable assertion in Modem because of invalid network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
37
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request...

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read...

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
32
cve
cve

CVE-2022-22060

Assertion occurs while processing Reconfiguration message due to improper...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
34
cve
cve

CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 08:15 AM
37
cve
cve

CVE-2022-34144

Transient DOS due to reachable assertion in Modem during OSI decode...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
40
cve
cve

CVE-2022-40508

Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
38
cve
cve

CVE-2023-21665

Memory corruption in Graphics while importing a...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
45
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
42
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
39
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection...

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from...

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
41
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption...

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
61
cve
cve

CVE-2021-44693

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

4.9CVSS

5.7AI Score

0.001EPSS

2022-12-13 04:15 PM
45
cve
cve

CVE-2021-44695

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

4.9CVSS

5.7AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2021-40365

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 04:15 PM
39
cve
cve

CVE-2022-30694

The login endpoint /FormLogin in affected web services does not apply proper origin checking. This could allow authenticated remote attackers to track the activities of other users via a login cross-site request forgery...

6.5CVSS

4.6AI Score

0.001EPSS

2022-11-08 11:15 AM
69
2
cve
cve

CVE-2022-37888

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.005EPSS

2022-10-06 06:16 PM
41
3
cve
cve

CVE-2022-25622

A vulnerability has been identified in SIMATIC CFU DIQ (6ES7655-5PX31-1XX0), SIMATIC CFU PA (6ES7655-5PX11-0XX0), SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0), SIMATIC ET 200pro IM154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET 200pro IM154-8F PN/DP CPU (6ES7154-8FB01-0AB0), SIMATIC ET...

7.5CVSS

6.2AI Score

0.001EPSS

2022-04-12 09:15 AM
113
cve
cve

CVE-2020-15783

A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC TDC CPU555 (All versions), SINUMERIK 840D sl (All versions). Sending multiple specially crafted packets to the affected devices could cause a Denial-of-Service on....

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-12 08:15 PM
52
cve
cve

CVE-2020-15791

A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX (F) 2010 (All versions), SINUMERIK 840D sl (All versions). The authentication protocol....

6.5CVSS

6.4AI Score

0.001EPSS

2020-09-09 07:15 PM
33
cve
cve

CVE-2019-19300

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, KTK ATE530S, SIDOOR ATD430W, SIDOOR ATE530S COATED, SIDOOR ATE531S, SIMATIC ET 200pro IM154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-14 08:15 PM
99
cve
cve

CVE-2019-18336

A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V3.X.17), SIMATIC TDC CP51M1 (All versions < V1.1.8), SIMATIC TDC CPU555 (All versions < V1.1.1), SINUMERIK 840D sl (All versions < V4.8.6), SINUMERIK 840D sl ...

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-10 08:15 PM
38
cve
cve

CVE-2019-13940

A vulnerability has been identified in SIMATIC ET 200pro IM154-8 PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8F PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8FX PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200S IM151-8 PN/DP CPU (All versions < V3.X.17),...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-11 04:15 PM
39
cve
cve

CVE-2020-7227

Westermo MRD-315 1.7.3 and 1.7.4 devices have an information disclosure vulnerability that allows an authenticated remote attacker to retrieve the source code of different functions of the web application via requests that lack certain mandatory parameters. This affects ifaces-diag.asp,...

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-18 07:15 PM
95
cve
cve

CVE-2019-10923

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for...

7.5CVSS

7.3AI Score

0.001EPSS

2019-10-10 02:15 PM
81
cve
cve

CVE-2019-10936

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-10 02:15 PM
85
cve
cve

CVE-2019-6568

The webserver of the affected devices contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with...

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-17 02:29 PM
66
cve
cve

CVE-2018-4843

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC CP...

6.5CVSS

6.3AI Score

0.001EPSS

2018-03-20 02:29 PM
54
cve
cve

CVE-2017-2747

HP has identified a potential security vulnerability before IG_11_00_00.10 for DesignJet T790, T795, T1300, T2300, before MRY_04_05_00.5 for DesignJet T920, T930, T1500, T1530, T2500, T2530, before AENEAS_03_04_00.9 for DesignJet T3500, before NEXUS_01_12_00.11 for Latex 310, 330, 360, 370, before....

7.8CVSS

7.6AI Score

0.0004EPSS

2018-01-23 04:29 PM
23
cve
cve

CVE-2017-12703

A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to...

8.8CVSS

8.6AI Score

0.001EPSS

2017-08-25 04:29 PM
39
cve
cve

CVE-2017-12709

A Use of Hard-Coded Credentials issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded credentials, which could allow for unauthorized local low-privileged access to the...

5.3CVSS

5.2AI Score

0.0004EPSS

2017-08-25 04:29 PM
24
cve
cve

CVE-2016-5816

A Use of Hard-Coded Cryptographic Key issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded private cryptographic keys that may allow an attacker to decrypt traffic from any other...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-25 04:29 PM
31
cve
cve

CVE-2016-9159

A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl....

5.9CVSS

6.1AI Score

0.002EPSS

2016-12-17 03:59 AM
39
cve
cve

CVE-2016-9158

A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl....

7.5CVSS

7.4AI Score

0.004EPSS

2016-12-17 03:59 AM
29
Total number of security vulnerabilities108