Lucene search

K

SCALANCE S602, SCALANCE S612, SCALANCE S623, SCALANCE S627-2M Security Vulnerabilities

ics
ics

Siemens Linux-based Products (Update J)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.4CVSS

7.8AI Score

0.003EPSS

2022-08-18 12:00 PM
85
hackread
hackread

35 malicious apps found on Google Play Store, installed by 2m users

By Waqas Another day, another set of nasty applications on the official Google Play Store. The growing efforts of cyber-criminals… This is a post from HackRead.com Read the original post: 35 malicious apps found on Google Play Store, installed by 2m...

3.5AI Score

2022-08-17 10:28 PM
10
ics
ics

Siemens Industrial Devices using libcurl (Update B)

EXECUTIVE SUMMARY CVSS v3 8.1 ATTENTION: Exploitable remotely Vendor: Siemens Equipment: Industrial devices using libcurl Vulnerabilities: Use After Free 2. UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-22-132-13 Siemens Industrial Devices using...

8.1CVSS

8.2AI Score

0.1EPSS

2022-08-11 12:00 PM
50
ics
ics

Siemens OpenSSL Vulnerabilities in Industrial Products (Update B)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

5.9CVSS

7.2AI Score

0.005EPSS

2022-08-11 12:00 PM
24
cve
cve

CVE-2022-36323

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root...

9.1CVSS

9AI Score

0.002EPSS

2022-08-10 12:15 PM
67
6
cve
cve

CVE-2022-36324

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-08-10 12:15 PM
59
7
cve
cve

CVE-2022-36325

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based...

6.8CVSS

5.2AI Score

0.001EPSS

2022-08-10 12:15 PM
62
8
cnvd
cnvd

Siemens SCALANCE products have unspecified vulnerabilities

SCALANCE M-800, MUM-800 and S615 and RUGGEDCOM RM1224 industrial routers are used for secure remote access to plants over mobile networks (e.g. GPRS or UMTS) with integrated security features of firewalls to prevent unauthorized access, and VPNs to protect data transmission.SCALANCE SC-600 devices....

3.9AI Score

0.002EPSS

2022-08-09 12:00 AM
12
cnvd
cnvd

Siemens SCALANCE product has an unspecified vulnerability (CNVD-2022-56474)

SCALANCE M-800, MUM-800 and S615 and RUGGEDCOM RM1224 industrial routers are used for secure remote access to plants over mobile networks (e.g. GPRS or UMTS) with integrated security features of firewalls to prevent unauthorized access, and VPNs to protect data transmission.SCALANCE SC-600 devices....

3.4AI Score

0.001EPSS

2022-08-09 12:00 AM
12
cnvd
cnvd

Siemens SCALANCE product command injection vulnerability

SCALANCE M-800, MUM-800 and S615 and RUGGEDCOM RM1224 industrial routers are used for secure remote access to plants over mobile networks (e.g. GPRS or UMTS) with integrated security features of firewalls to prevent unauthorized access, and VPNs to protect data transmission.SCALANCE SC-600 devices....

3.3AI Score

0.002EPSS

2022-08-09 12:00 AM
20
code423n4
code423n4

Manager is able to charge an excessive fee by taking out a larger than necessary flash loan

Lines of code Vulnerability details Impact The manager's fee is determined by the flash loan amount he takes out. A manager can take out a large flash loan to increase the fee due to him. Proof of Concept Manager needs to rebalance a vault. Manager only needs 50k flash loan. Manager takes out 2m...

6.8AI Score

2022-08-07 12:00 AM
7
nessus
nessus

Siemens SCALANCE X Switch Devices Buffer Copy Without Checking Size of Input (CVE-2022-26648)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions), SCALANCE X200-4P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X202-2IRT (All...

8.2CVSS

8.3AI Score

0.001EPSS

2022-07-21 12:00 AM
31
nessus
nessus

Siemens SCALANCE X Switch Devices Buffer Copy Without Checking Size of Input (CVE-2022-26649)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions), SCALANCE X200-4P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X202-2IRT (All...

9.6CVSS

9.4AI Score

0.001EPSS

2022-07-21 12:00 AM
40
nessus
nessus

Siemens SCALANCE X Switch Devices Use of Insufficiently Random Values (CVE-2022-26647)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions), SCALANCE X200-4P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X202-2IRT (All...

8.8CVSS

8.8AI Score

0.003EPSS

2022-07-21 12:00 AM
28
ics
ics

Siemens VxWorks-based Industrial Products (Update C)

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: Wind River VxWorks-based Industrial Products Vulnerability: Heap-based Buffer Overflow 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled...

9.8CVSS

9.9AI Score

0.006EPSS

2022-07-14 12:00 PM
58
ics
ics

Siemens SCALANCE X Switch Devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.6CVSS

9.2AI Score

0.003EPSS

2022-07-14 12:00 PM
12
ics
ics

Siemens SCALANCE X (Update D)

EXECUTIVE SUMMARY CVSS v3 5.4 ATTENTION: Exploitable remotely Vendor: Siemens Equipment: SCALANCE X Vulnerability: Expected Behavior Violation 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled ICSA-19-085-01 Siemens SCALANCE X (Update C) that was...

9.1CVSS

9.2AI Score

0.002EPSS

2022-07-14 12:00 PM
330
cnvd
cnvd

Siemens SCALANCE X Switches has an unspecified vulnerability

A security vulnerability exists in Siemens SCALANCE X Switches, an industrial Ethernet switch product from Siemens, Germany, which could be exploited by a remote, unauthenticated attacker to brute-force session IDs and hijack existing...

2.9AI Score

2022-07-14 12:00 AM
4
cnvd
cnvd

Siemens SCALANCE X Switches Buffer Overflow Vulnerability

Siemens SCALANCE X Switches, an industrial Ethernet switch product from Siemens, Germany, is vulnerable to a buffer overflow vulnerability that could be exploited by an unauthenticated attacker to crash the affected...

3.6AI Score

2022-07-14 12:00 AM
14
cnvd
cnvd

Siemens SCALANCE X Switches Buffer Overflow Vulnerability (CNVD-2022-51438)

Siemens SCALANCE X Switches, an industrial Ethernet switch product from Siemens, Germany, is vulnerable to a buffer overflow vulnerability that could be exploited by an unauthenticated attacker to crash the affected...

3.6AI Score

2022-07-14 12:00 AM
8
cve
cve

CVE-2022-34821

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All ve...

7.6CVSS

7.4AI Score

0.0004EPSS

2022-07-12 10:15 AM
82
5
nvd
nvd

CVE-2022-34821

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All ve...

7.6CVSS

0.0004EPSS

2022-07-12 10:15 AM
1
cve
cve

CVE-2022-26647

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.8CVSS

8.6AI Score

0.003EPSS

2022-07-12 10:15 AM
42
3
nvd
nvd

CVE-2022-26647

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.8CVSS

0.003EPSS

2022-07-12 10:15 AM
nvd
nvd

CVE-2022-26648

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.2CVSS

0.001EPSS

2022-07-12 10:15 AM
nvd
nvd

CVE-2022-26649

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

9.6CVSS

0.001EPSS

2022-07-12 10:15 AM
cve
cve

CVE-2022-26648

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.2CVSS

8AI Score

0.001EPSS

2022-07-12 10:15 AM
42
3
cve
cve

CVE-2022-26649

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

9.6CVSS

9.1AI Score

0.001EPSS

2022-07-12 10:15 AM
48
3
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.2CVSS

8.4AI Score

0.001EPSS

2022-07-12 10:15 AM
2
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

9.6CVSS

9.1AI Score

0.001EPSS

2022-07-12 10:15 AM
7
prion
prion

Code injection

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All ve...

7.6CVSS

7.6AI Score

0.0004EPSS

2022-07-12 10:15 AM
11
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.8CVSS

8.9AI Score

0.003EPSS

2022-07-12 10:15 AM
10
cvelist
cvelist

CVE-2022-26649

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

9.6CVSS

9.4AI Score

0.001EPSS

2022-07-12 10:06 AM
cvelist
cvelist

CVE-2022-26648

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.2CVSS

8.3AI Score

0.001EPSS

2022-07-12 10:06 AM
cvelist
cvelist

CVE-2022-26647

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2...

8.8CVSS

8.8AI Score

0.003EPSS

2022-07-12 10:06 AM
cvelist
cvelist

CVE-2022-34821

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All ve...

7.6CVSS

7.7AI Score

0.0004EPSS

2022-07-12 12:00 AM
1
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually....

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
195
12
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.2AI Score

0.003EPSS

2022-07-07 01:15 PM
141
13
rocky
rocky

mtools bug fix and enhancement update

An update is available for mtools. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mtools is a collection of utilities for files created in the MS-DOS operating....

0.7AI Score

2022-06-28 10:52 AM
13
rocky
rocky

mtools bug fix and enhancement update

An update is available for mtools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mtools is a collection of utilities for files created in the MS-DOS operating....

0.7AI Score

2022-06-28 08:27 AM
8
kitploit
kitploit

Norimaci - Simple And Lightweight Malware Analysis Sandbox For macOS

"Norimaci" is a simple and lightweight malware analysis sandbox for macOS. This tool was inspired by "Noriben". Norimaci uses the features of OpenBSM or Monitor.app to monitor macOS system activity instead of Sysinternals Process Monitor (procmon). Norimaci consists of 3 Python scripts. ...

-0.7AI Score

2022-06-24 12:30 PM
10
code423n4
code423n4

TWAV can be attacked by flash loan

Lines of code Vulnerability details Impact _updateTWAV can be flash loaned. Hacker may pay the flash loan fee for 4 blocks then execute the attack after that. Proof of Concept function _updateTWAV(uint256 _valuation, uint32 _blockTimestamp) internal { uint32 _timeElapsed; ...

7.1AI Score

2022-06-24 12:00 AM
3
ics
ics

Siemens SCALANCE LPE9403 Third-Party Vulnerabilities

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely, low attack complexity Vendor: Siemens Equipment: SCALANCE LPE9403 Vulnerabilities: Multiple 2. RISK EVALUATION Successful exploitation of these vulnerabilities could cause crashes and unrestricted file access, impacting the...

9.8CVSS

8.4AI Score

0.076EPSS

2022-06-16 12:00 PM
67
ics
ics

Siemens SCALANCE XM-400 and XR-500

EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable remotely Vendor: Siemens Equipment: SCALANCE XM-400 and XR-500 Vulnerability: Improper Validation of Integrity Check Value 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to...

7.5CVSS

7.8AI Score

0.002EPSS

2022-06-16 12:00 PM
21
ics
ics

Siemens SCALANCE LPE 4903 and SINUMERIK Edge

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Siemens Equipment: SCALANCE LPE 4903 and SINUMERIK Edge Vulnerability: Out-of-bounds Write 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unprivileged local user to escalate privileges and...

7.8CVSS

8.9AI Score

0.001EPSS

2022-06-16 12:00 PM
48
ics
ics

Siemens PROFINET-IO Stack (Update H)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-16 12:00 PM
100
malwarebytes
malwarebytes

Email compromise leads to healthcare data breach at Kaiser Permanente

At least 69,000 people have been impacted by a data breach at Kaiser Permanente, a long-running managed healthcare consortium. The latest in a long-running series of healthcare attacks, the road to stolen data began on April 5 this year with an email compromise. The direct path to data A...

1AI Score

2022-06-15 10:30 AM
9
cnvd
cnvd

SIEMENS SCALANCE XM-400 and XR-500 OSPF packet processing vulnerability

SCALANCE X switches are used to connect industrial components such as programmable logic controllers (PLCs) or human-machine interfaces (HMIs). an OSPF packet handling vulnerability exists in the SIEMENS SCALANCE XM-400 and XR-500, which stems from the OSPF protocol implementation in the device...

2AI Score

2022-06-15 12:00 AM
18
nvd
nvd

CVE-2021-37182

A vulnerability has been identified in SCALANCE XM408-4C (All versions < V6.5), SCALANCE XM408-4C (L3 int.) (All versions < V6.5), SCALANCE XM408-8C (All versions < V6.5), SCALANCE XM408-8C (L3 int.) (All versions < V6.5), SCALANCE XM416-4C (All versions < V6.5), SCALANCE XM416-4C (L...

7.5CVSS

0.002EPSS

2022-06-14 10:15 AM
1
cve
cve

CVE-2021-37182

A vulnerability has been identified in SCALANCE XM408-4C (All versions < V6.5), SCALANCE XM408-4C (L3 int.) (All versions < V6.5), SCALANCE XM408-8C (All versions < V6.5), SCALANCE XM408-8C (L3 int.) (All versions < V6.5), SCALANCE XM416-4C (All versions < V6.5), SCALANCE XM416-4C (L...

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-14 10:15 AM
38
4
Total number of security vulnerabilities1743