Lucene search

K

SCALANCE X300, SCALANCE X408, SCALANCE X414 Security Vulnerabilities

nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Inappropriate Encoding For Output Context (CVE-2019-6110)

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in- The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred. In OpenSSH 7.9, due to accepting and...

6.6AI Score

0.004EPSS

2023-02-23 12:00 AM
60
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Incorrect Authorization (CVE-2018-20685)

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. In OpenSSH 7.9, scp.c in the scp client allows remote SSH...

6.6AI Score

0.005EPSS

2023-02-23 12:00 AM
19
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Improper Encoding or Escaping of Output (CVE-2019-6109)

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The- Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This....

6.5AI Score

0.002EPSS

2023-02-23 12:00 AM
21
ics
ics

Siemens SCALANCE X200 IRT

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

0.9AI Score

0.794EPSS

2023-02-16 12:00 PM
19
cisa
cisa

CISA Releases Fifteen Industrial Control Systems Advisories

CISA released fifteen (15) Industrial Control Systems (ICS) advisories on February 16, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. CISA encourages users and administrators to review the newly released ICS...

1.7AI Score

2023-02-16 12:00 AM
17
nessus
nessus

Siemens SCALANCE X Products Missing Authentication For Critical Function (CVE-2020-15799)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The vulnerability could allow an unauthenticated attacker to reboot the device over the...

6.8AI Score

0.001EPSS

2023-01-25 12:00 AM
11
nessus
nessus

Siemens SCALANCE X Authentication Bypass (CVE-2019-13933)

A vulnerability has been identified in SCALANCE X204RNA (HSR), SCALANCE X204RNA (PRP), SCALANCE X204RNA EEC (HSR), SCALANCE X204RNA EEC (PRP), SCALANCE X204RNA EEC (PRP/HSR), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V,...

8.4AI Score

0.001EPSS

2023-01-25 12:00 AM
8
nessus
nessus

Siemens SCALANCE X Products Heap-Based Buffer Overflow (CVE-2020-15800)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4...

9.5AI Score

0.002EPSS

2023-01-25 12:00 AM
10
nessus
nessus

Siemens Web Server of SCALANCE X200 Heap-Based Buffer Overflow (CVE-2021-25668)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions &lt...

9.6AI Score

0.002EPSS

2023-01-25 12:00 AM
6
nessus
nessus

Siemens SCALANCE X-300 Switches Improper Input Validation (CVE-2022-25751)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.8AI Score

0.002EPSS

2023-01-25 12:00 AM
14
nessus
nessus

Siemens SCALANCE X-300 Switches Use of Insufficiently Random Values (CVE-2022-25752)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9.7AI Score

0.003EPSS

2023-01-25 12:00 AM
13
nessus
nessus

Siemens Scalance Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2012-1802)

Buffer overflow in the embedded web server on the Siemens Scalance X Industrial Ethernet switch X414-3E before 3.7.1, X308-2M before 3.7.2, X-300EEC before 3.7.2, XR-300 before 3.7.2, and X-300 before 3.7.2 allows remote attackers to cause a denial of service (device reboot) or possibly execute...

8.4AI Score

0.061EPSS

2023-01-25 12:00 AM
11
nessus
nessus

Siemens SCALANCE Privilege Escalation (CVE-2013-3633)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions < V5.0.0 for CVE-2013-3633 and versions < V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.1.0). The user privileges for the we...

6.8AI Score

0.002EPSS

2023-01-25 12:00 AM
10
nessus
nessus

Siemens SCALANCE X-300 Switches Out-of-Bounds Read (CVE-2022-26380)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.6AI Score

0.001EPSS

2023-01-25 12:00 AM
20
nessus
nessus

Siemens SCALANCE Privilege Escalation (CVE-2013-3634)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (Versions < V5.0.0 for CVE-2013-3633 and versions < V4.5.0 for CVE-2013-3634), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.1.0). The implementation of SNMPv3 d...

6.8AI Score

0.002EPSS

2023-01-25 12:00 AM
7
nessus
nessus

Siemens SCALANCE X Switches Improper Neutralization of Input During Web Page Generation (CVE-2018-4842)

A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenti...

5.1AI Score

0.001EPSS

2023-01-25 12:00 AM
9
nessus
nessus

Siemens SCALANCE X Products Heap-Based Buffer Overflow (CVE-2020-25226)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buff...

9.7AI Score

0.002EPSS

2023-01-25 12:00 AM
7
nessus
nessus

Siemens SCALANCE X-300 Switches Buffer Copy Without Checking Size of Input (CVE-2022-26334)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.8AI Score

0.002EPSS

2023-01-25 12:00 AM
13
nessus
nessus

Siemens SCALANCE X-300 Switches Improper Access Control (CVE-2022-25755)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.6AI Score

0.002EPSS

2023-01-25 12:00 AM
16
nessus
nessus

Siemens in SCALANCE Products (CVE-2022-46143)

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated data. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more....

5.4AI Score

0.001EPSS

2023-01-25 12:00 AM
11
nessus
nessus

Siemens SCALANCE X Switches (CVE-2018-13807)

A vulnerability has been identified in SCALANCE X300 (All versions < V4.0.0), SCALANCE X408 (All versions < V4.0.0), SCALANCE X414 (All versions). The web interface on port 443/tcp could allow an attacker to cause a Denial-of-Service condition by sending specially crafted packets to the web.....

8.3AI Score

0.003EPSS

2023-01-25 12:00 AM
10
nessus
nessus

Siemens in SCALANCE Products (CVE-2022-46142)

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user passwords. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

5.3AI Score

0.001EPSS

2023-01-25 12:00 AM
22
nessus
nessus

Siemens SCALANCE X Switches Improper Neutralization of Input During Web Page Generation (CVE-2018-4848)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch famil...

5.9AI Score

0.001EPSS

2023-01-25 12:00 AM
10
nessus
nessus

Siemens SCALANCE X-200 switches Insufficient Entropy Source (CVE-2013-5709)

The authentication implementation in the web server on Siemens SCALANCE X-200 switches with firmware before 5.0.0 does not use a sufficient source of entropy for generating values of random numbers, which makes it easier for remote attackers to hijack sessions by predicting a value. This plugin...

7AI Score

0.007EPSS

2023-01-25 12:00 AM
8
nessus
nessus

Siemens SCALANCE X Switches Use of Hard-Coded Cryptographic Key (CVE-2020-28391)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique...

5.5AI Score

0.001EPSS

2023-01-25 12:00 AM
6
nessus
nessus

Siemens SCALANCE X-300 Switches Cross-Site Request Forgery (CVE-2022-25754)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

8.8AI Score

0.001EPSS

2023-01-25 12:00 AM
12
nessus
nessus

Siemens SCALANCE X-200 and X-200IRT Families Improper Neutralization of Input During Web Page Generation (CVE-2022-40631)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT PRO (All versions < V5.5.0), SCALANCE X202-2IRT (All versions < V5.5.0), SCALANCE X202-2P IRT (All versions < V5.5.0), SCALANCE X202...

6AI Score

0.001EPSS

2023-01-25 12:00 AM
19
nessus
nessus

Siemens in SCALANCE Products (CVE-2022-46140)

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the system. This plugin only works with Tenable.ot. Please visit...

5.1AI Score

0.001EPSS

2023-01-25 12:00 AM
23
nessus
nessus

Siemens SCALANCE X-300 Switches Buffer Copy Without Checking Size of Input (CVE-2022-26335)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.8AI Score

0.002EPSS

2023-01-25 12:00 AM
11
nessus
nessus

Siemens SCALANCE Improper Neutralization of Special Elements in Output Used By a Downstream Component (CVE-2022-36323)

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

9.2AI Score

0.002EPSS

2023-01-25 12:00 AM
34
nessus
nessus

Siemens SCALANCE X Switches, RUGGEDCOM WiMAX, RFID 181-EIP, and SIMATIC RF182C Heap-Based Buffer Overflow (CVE-2018-4833)

A vulnerability has been identified in RFID 181EIP (All versions), RUGGEDCOM Win (V4.4, V4.5, V5.0, and V5.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200R...

8.9AI Score

0.004EPSS

2023-01-25 12:00 AM
8
nessus
nessus

Siemens Web Server of SCALANCE X200 Stack-Based Buffer Overflow (CVE-2021-25669)

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions &lt...

9.7AI Score

0.006EPSS

2023-01-25 12:00 AM
10
nessus
nessus

Siemens SCALANCE X-300 Switches Stack-Based Buffer Overflow (CVE-2022-25753)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9AI Score

0.002EPSS

2023-01-25 12:00 AM
16
nessus
nessus

Siemens SCALANCE Allocation of Resources Without Limits or Throttling (CVE-2022-36324)

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the attack. This plugin only works with Tenable.ot. Please...

7.9AI Score

0.002EPSS

2023-01-25 12:00 AM
12
nessus
nessus

Siemens SCALANCE Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2022-36325)

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based XSS. This plugin only works with Tenable.ot. Please visit...

5.7AI Score

0.001EPSS

2023-01-25 12:00 AM
23
nessus
nessus

Siemens SCALANCE X-300 Switches Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2022-25756)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

6.1AI Score

0.001EPSS

2023-01-25 12:00 AM
13
ics
ics

Siemens Industrial Real-Time (IRT) Devices (Update F)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-13 12:00 PM
161
ics
ics

Siemens OpenSSL Affected Industrial Products (Update E)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

8.3AI Score

0.013EPSS

2023-01-13 12:00 PM
316
ics
ics

Siemens SCALANCE and RUGGEDCOM Products (Update B)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-13 12:00 PM
21
ics
ics

Siemens SCALANCE (Update A)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.1CVSS

8.2AI Score

0.002EPSS

2023-01-13 12:00 PM
39
ics
ics

Siemens TCP Event Service of SCALANCE And RUGGEDCOM Devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.6CVSS

8.8AI Score

0.002EPSS

2023-01-13 12:00 PM
15
cnvd
cnvd

Siemens S7-1500 CPU devices have an unspecified vulnerability

SIMATIC drive controllers are designed for the automation of production machines and combine the functionality of SIMATIC S7-1500 CPUs and SINAMICS S120 drive controls.SIMATIC S7-1500 CPU products are designed for discrete and continuous control in industrial environments such as global...

6.8CVSS

2AI Score

0.001EPSS

2023-01-13 12:00 AM
7
ics
ics

Siemens SCALANCE X-200RNA Switch Devices

EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Siemens Equipment: SCALANCE X-200RNA switch devices before V3.2.7 Vulnerabilities: Observable Timing Discrepancy; Race Condition; Improper Restriction of Operations...

9.8CVSS

9.9AI Score

0.974EPSS

2022-12-19 12:00 PM
46
ics
ics

Siemens SCALANCE X Switches (Update C)

EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE X200, X200IRT, X300 Vulnerabilities: Use of Hard-coded Cryptographic Key 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled...

5.9CVSS

6.3AI Score

0.001EPSS

2022-12-16 12:00 PM
49
ics
ics

Siemens SCALANCE X Switches (Update B)

EXECUTIVE SUMMARY CVSS v3 5.8 ATTENTION: Exploitable remotely Vendor: Siemens Equipment: SCALANCE X switches Vulnerabilities: Cross-site Scripting 2. UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-18-163-02 Siemens SCALANCE X Switches that was...

6.1CVSS

6AI Score

0.001EPSS

2022-12-15 12:00 PM
57
ics
ics

Siemens SCALANCE SC-600 Family

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE SC-600 Family Vulnerability: Out-of-bounds Write, Use After Free, Allocation of Resources Without Limits or Throttling 2. RISK EVALUATION Successful exploitation of this...

7.8CVSS

9.2AI Score

EPSS

2022-12-15 12:00 PM
35
ics
ics

Siemens SCALANCE X Switches (Update C)

EXECUTIVE SUMMARY CVSS v3 4.2 ATTENTION: Exploitable remotely/low skill level to exploit Vendor: Siemens Equipment: SCALANCE X switches Vulnerability: Protection Mechanism Failure 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled ICSA-20-042-07 Siemens...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-15 12:00 PM
46
ics
ics

Siemens SCALANCE X Switches (Update B)

EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE X Switches Vulnerability: Missing Authentication for Critical Function 2. UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled...

8.6CVSS

8.8AI Score

0.001EPSS

2022-12-15 12:00 PM
60
ics
ics

Siemens Multiple Vulnerabilities in SCALANCE Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.6CVSS

7.6AI Score

0.001EPSS

2022-12-15 12:00 PM
17
ics
ics

Siemens SCALANCE X-200RNA Switch Devices

EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits available Vendor: Siemens Equipment: SCALANCE Vulnerabilities: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS), Uncontrolled Resource Consumption, Use of...

9.8CVSS

7.1AI Score

0.003EPSS

2022-12-15 12:00 PM
35
Total number of security vulnerabilities1258