Lucene search

K

SCALANCE S602, SCALANCE S612, SCALANCE S623, SCALANCE S627-2M Security Vulnerabilities

prion
prion

Race condition

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP r...

5.3CVSS

5.8AI Score

0.001EPSS

2022-04-12 09:15 AM
6
prion
prion

Buffer overflow

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

8.8CVSS

9.2AI Score

0.002EPSS

2022-04-12 09:15 AM
6
prion
prion

Cross site scripting

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-12 09:15 AM
6
prion
prion

Code injection

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9.8CVSS

9.4AI Score

0.003EPSS

2022-04-12 09:15 AM
3
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

8.8CVSS

8.9AI Score

0.001EPSS

2022-04-12 09:15 AM
4
prion
prion

Race condition

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed Multicas...

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-12 09:15 AM
5
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed TCP pack...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 09:15 AM
5
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5CVSS

8AI Score

0.002EPSS

2022-04-12 09:15 AM
5
prion
prion

Code injection

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5CVSS

8AI Score

0.002EPSS

2022-04-12 09:15 AM
4
cvelist
cvelist

CVE-2022-28329

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed TCP pack...

6.5AI Score

0.001EPSS

2022-04-12 09:08 AM
cvelist
cvelist

CVE-2022-27481

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP r...

5.4AI Score

0.001EPSS

2022-04-12 09:08 AM
cvelist
cvelist

CVE-2022-26380

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5AI Score

0.001EPSS

2022-04-12 09:07 AM
cvelist
cvelist

CVE-2022-26334

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.8AI Score

0.002EPSS

2022-04-12 09:07 AM
cvelist
cvelist

CVE-2022-25756

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

6AI Score

0.001EPSS

2022-04-12 09:07 AM
cvelist
cvelist

CVE-2022-25753

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9AI Score

0.002EPSS

2022-04-12 09:07 AM
cvelist
cvelist

CVE-2022-25752

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9.6AI Score

0.003EPSS

2022-04-12 09:07 AM
cvelist
cvelist

CVE-2022-25751

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.8AI Score

0.002EPSS

2022-04-12 09:07 AM
cve
cve

CVE-2022-28223

Tekon KIO devices through 2022-03-30 allow an authenticated admin user to escalate privileges to root by uploading a malicious Lua...

9.1CVSS

7AI Score

0.001EPSS

2022-03-30 06:15 PM
58
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant...

7.5CVSS

8.1AI Score

0.003EPSS

2022-03-25 09:15 AM
2351
25
cve
cve

CVE-2022-0847

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page.....

7.8CVSS

7.7AI Score

0.076EPSS

2022-03-10 05:44 PM
1808
In Wild
4
threatpost
threatpost

RCE Bugs in Hugely Popular VoIP Apps: Patch Now!

Some of the world’s most popular communication apps are using an open-source library riddled with newfound security holes. One thing this open-source, flawed library shares with the Apache Log4J logging library fiasco that started in December: It’s ubiquitous. The library, PJSIP – an open-source...

10CVSS

AI Score

0.976EPSS

2022-03-01 09:44 PM
210
cisco
cisco

Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability

A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco...

1.4AI Score

0.001EPSS

2022-02-23 04:00 PM
38
nessus
nessus

Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge DoS (cisco-sa-n9kaci-queue-wedge-cLDDEfKF)

According to its self-reported version, Cisco NX-OS System Software in ACI Mode is affected by a denial of service vulnerability. The vulnerability exists in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode. An unauthenticated, remote attacker can exploit...

8.6CVSS

0.6AI Score

0.002EPSS

2022-02-21 12:00 AM
13
nessus
nessus

Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod Multi-Site TCP DoS (cisco-sa-n9kaci-tcp-dos-YXukt6gM)

According to its self-reported version, Cisco NX-OS System Software in ACI Mode is affected by a denial of service vulnerability. The vulnerability exists in Application Centric Infrastructure (ACI) mode of Multi-Pod or Multi-Site network configurations for Cisco Nexus 9000 Series Fabric Switches.....

8.6CVSS

0.5AI Score

0.002EPSS

2022-02-21 12:00 AM
8
ics
ics

Siemens SCALANCE X Switches (Update D)

EXECUTIVE SUMMARY CVSS v3 8.6 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE X switches Vulnerability: Insufficient Resource Pool 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled ICSA-19-225-03 Siemens SCALANCE...

8.6CVSS

8.7AI Score

0.001EPSS

2022-02-10 12:00 PM
41
ics
ics

Siemens PROFINET DCP (Update V)

EXECUTIVE SUMMARY CVSS v3 6.5 ATTENTION: Exploitable from an adjacent network/low attack complexity Vendor: Siemens Equipment: Devices using the PROFINET Discovery and Configuration Protocol (DCP) Vulnerabilities: Uncontrolled Resource Consumption 2. UPDATE INFORMATION This updated advisory...

6.5CVSS

7AI Score

0.003EPSS

2022-02-10 12:00 PM
109
cnvd
cnvd

Multiple Siemens Industrial Products Denial of Service Vulnerabilities

SIMATIC Drive Controller family products are machines designed for production automation, combining the functions of SIMATIC S7-1500 CPUs and SINAMICS S120 drive controls.SIMATIC S7-1200 CPU family products are designed for discrete and continuous control in industrial environments, such as...

7.5CVSS

2.3AI Score

0.001EPSS

2022-02-08 12:00 AM
9
cnvd
cnvd

Multiple Siemens Industrial Products Denial of Service Vulnerabilities (CNVD-2022-10002)

SIMATIC Drive Controller family products are machines designed for production automation, combining the functions of SIMATIC S7-1500 CPUs and SINAMICS S120 drive controls.SIMATIC S7-1200 CPU family products are designed for discrete and continuous control in industrial environments, such as...

7.5CVSS

2.3AI Score

0.001EPSS

2022-02-08 12:00 AM
13
nessus
nessus

Siemens Industrial Real-Time Devices Improper Input Validation (CVE-2019-10923)

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl. SIPLUS NET variants),...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-07 12:00 AM
10
nessus
nessus

Siemens PROFINET-IO Stack Uncontrolled Resource Consumption (CVE-2019-13946)

Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit internal resource allocation when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. This could lead to a denial of service condition due to lack of memory for devices that include a vulnerable...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-07 12:00 AM
18
nessus
nessus

Siemens OpenSSL in Industrial Products (CVE-2021-3449)

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

7AI Score

0.005EPSS

2022-02-07 12:00 AM
13
nessus
nessus

Siemens PROFINET DCP Uncontrolled Resource Consumption (CVE-2017-2680)

Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected. This plugin only works with Tenable.ot. Please visit...

6.5CVSS

6.5AI Score

0.003EPSS

2022-02-07 12:00 AM
26
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
code423n4
code423n4

investedAssets ignores fees and can cause insolvency

Handle danb Vulnerability details investedAssets() doesn't substract the fees owed to the treasury, this makes the system think that it has more than it really has. Proof of Concept consider the following scenario: perfFeePct is 20%. the system generated 1M dollars yield in aust that it didn't...

6.9AI Score

2022-01-10 12:00 AM
6
kitploit
kitploit

RiotPot - Resilient IoT And Operational Technology Honeypot

RIoTPot is an interoperable medium interaction honeypot, primarily focused on the emulation IoT and OT protocols, although, it is also capable of emulating other services. This services are loaded in the honeypot in the form of plugins, making RIoTPot a modular, and very transportable honeypot....

0.4AI Score

2022-01-02 11:30 AM
18
kitploit
kitploit

log4j-scan - A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts

A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts Features Support for lists of URLs. Fuzzing for more than 60 HTTP request headers (not only 3-4 headers as previously seen tools). Fuzzing for HTTP POST Data parameters. Fuzzing for JSON data parameters....

10CVSS

-0.3AI Score

0.976EPSS

2021-12-20 11:30 AM
341
nessus
nessus

SUSE SLES15 Security Update : xen (SUSE-SU-2021:3977-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3977-1 advisory. Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The...

8.8CVSS

8.1AI Score

0.003EPSS

2021-12-10 12:00 AM
12
nessus
nessus

SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2021:3968-1)

The remote SUSE Linux SLED15 / SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3968-1 advisory. PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions...

8.8CVSS

8.5AI Score

0.003EPSS

2021-12-08 12:00 AM
17
Total number of security vulnerabilities1743