Lucene search

K

SICK FX0-GENT00000, SICK FX0-GENT00030, SICK FX0-GMOD00000, SICK FX0-GMOD00010, SICK FX0-GPNT00000, SICK FX0-GPNT00030, SICK UE410-EN1, SICK UE410-EN3, SICK UE410-EN3S04, SICK UE410-EN4 Security Vulnerabilities

cvelist
cvelist

CVE-2023-23447

Uncontrolled Resource Consumption in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an unprivileged remote attacker to influence the availability of the webserver by invocing several open file requests via the REST...

7.5CVSS

7.7AI Score

0.003EPSS

2023-05-15 10:53 AM
cvelist
cvelist

CVE-2023-23446

Improper Access Control in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an unprivileged remote attacker to download files by using a therefore unpriviledged account via the REST...

7.5CVSS

7.7AI Score

0.002EPSS

2023-05-15 10:52 AM
cvelist
cvelist

CVE-2023-23445

Improper Access Control in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an unprivileged remote attacker to gain unauthorized access to data fields by using a therefore unpriviledged account via the REST...

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-15 10:51 AM
cve
cve

CVE-2023-23444

Missing Authentication for Critical Function in SICK Flexi Classic and Flexi Soft Gateways with Partnumbers 1042193, 1042964, 1044078, 1044072, 1044073, 1044074, 1099830, 1099832, 1127717, 1069070, 1112296, 1051432, 1102420, 1127487, 1121596, 1121597 allows an unauthenticated remote attacker to...

8.2CVSS

8.2AI Score

0.002EPSS

2023-05-12 01:15 PM
18
nvd
nvd

CVE-2023-23444

Missing Authentication for Critical Function in SICK Flexi Classic and Flexi Soft Gateways with Partnumbers 1042193, 1042964, 1044078, 1044072, 1044073, 1044074, 1099830, 1099832, 1127717, 1069070, 1112296, 1051432, 1102420, 1127487, 1121596, 1121597 allows an unauthenticated remote attacker to...

8.2CVSS

7.8AI Score

0.002EPSS

2023-05-12 01:15 PM
prion
prion

Authentication flaw

Missing Authentication for Critical Function in SICK Flexi Classic and Flexi Soft Gateways with Partnumbers 1042193, 1042964, 1044078, 1044072, 1044073, 1044074, 1099830, 1099832, 1127717, 1069070, 1112296, 1051432, 1102420, 1127487, 1121596, 1121597 allows an unauthenticated remote attacker to...

8.2CVSS

8.2AI Score

0.002EPSS

2023-05-12 01:15 PM
3
cvelist
cvelist

CVE-2023-23444

Missing Authentication for Critical Function in SICK Flexi Classic and Flexi Soft Gateways with Partnumbers 1042193, 1042964, 1044078, 1044072, 1044073, 1044074, 1099830, 1099832, 1127717, 1069070, 1112296, 1051432, 1102420, 1127487, 1121596, 1121597 allows an unauthenticated remote attacker to...

7.5CVSS

8.5AI Score

0.002EPSS

2023-05-12 12:39 PM
malwarebytes
malwarebytes

Removing the human: When should AI be used in emotional crisis? Lock and Code S03E09

In January, a mental health nonprofit admitted that it had used Artificial Intelligence to help talk to people in distress. Prompted first by a user's longing for personal improvement--and the difficulties involved in that journey--the AI tool generated a reply, which, with human intervention,...

6.4AI Score

2023-04-24 07:00 AM
8
cve
cve

CVE-2023-23451

The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN1 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN3S04 FLEXI ETHERNET GATEW. with serial number <=2311xxx...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-19 11:15 PM
22
nvd
nvd

CVE-2023-23451

The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN1 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN3S04 FLEXI ETHERNET GATEW. with serial number <=2311xxx...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-19 11:15 PM
prion
prion

Default credentials

The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN1 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN3S04 FLEXI ETHERNET GATEW. with serial number <=2311xxx...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-19 11:15 PM
3
cvelist
cvelist

CVE-2023-23451

The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN1 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN3S04 FLEXI ETHERNET GATEW. with serial number <=2311xxx...

9.7AI Score

0.002EPSS

2023-04-19 12:00 AM
filippoio
filippoio

A Cryptographic Near Miss

Go 1.20.2 fixed a small vulnerability in the crypto/elliptic package. The impact was minor, to the point that I don't think any application was impacted, but the issue was interesting to look at as a near-miss, and to learn from. Fundamentally, a scalar multiplication function was returning the...

7AI Score

2023-04-11 06:00 PM
11
filippoio
filippoio

Planning Go 1.21 Cryptography Work

As most of you are tired to hear by now, I am a professional, full-time open-source maintainer, and a lot of my time is spent maintaining the Go cryptography standard libraries. Go's development follows a fixed calendar with two development windows and two releases every year. I try to write about....

6.8AI Score

2023-03-23 05:00 PM
14
openbugbounty
openbugbounty

sick-universe.com Cross Site Scripting vulnerability OBB-3229628

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

5.9AI Score

2023-03-21 08:16 PM
11
filippoio
filippoio

Avoid The Randomness From The Sky

This is a plea for cryptography specification authors. If your protocol uses randomness, please make it a deterministic function that takes a fixed-size string of random bytes, and publish known-answer tests for it. This whole issue could really be just the paragraph above, but I feel like I need.....

6.4AI Score

2023-03-03 03:30 PM
21
cve
cve

CVE-2023-23452

Missing Authentication for Critical Function in SICK FX0-GPNT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.8AI Score

0.004EPSS

2023-02-20 11:15 PM
20
cve
cve

CVE-2023-23453

Missing Authentication for Critical Function in SICK FX0-GENT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.8AI Score

0.004EPSS

2023-02-20 11:15 PM
28
nvd
nvd

CVE-2023-23452

Missing Authentication for Critical Function in SICK FX0-GPNT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.9AI Score

0.004EPSS

2023-02-20 11:15 PM
nvd
nvd

CVE-2023-23453

Missing Authentication for Critical Function in SICK FX0-GENT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.9AI Score

0.004EPSS

2023-02-20 11:15 PM
prion
prion

Authentication flaw

Missing Authentication for Critical Function in SICK FX0-GENT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.8AI Score

0.004EPSS

2023-02-20 11:15 PM
3
prion
prion

Authentication flaw

Missing Authentication for Critical Function in SICK FX0-GPNT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

9.8CVSS

9.8AI Score

0.004EPSS

2023-02-20 11:15 PM
1
cvelist
cvelist

CVE-2023-23453

Missing Authentication for Critical Function in SICK FX0-GENT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

10AI Score

0.004EPSS

2023-02-20 12:00 AM
2
cvelist
cvelist

CVE-2023-23452

Missing Authentication for Critical Function in SICK FX0-GPNT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port...

10AI Score

0.004EPSS

2023-02-20 12:00 AM
pentestpartners
pentestpartners

Causing incidents with in-flight entertainment systems

Some odd things have happened on airplanes recently. The voice on the PA system on an American Airlines flight was one of these. Before the airline put out a response, we were asked to speculate about how it might have happened. American then discovered that there was an issue with one of the PA...

0.1AI Score

2023-02-07 06:37 AM
14
malwarebytes
malwarebytes

Ransomware in December 2022

Malwarebytes Threat Intelligence builds a monthly picture of ransomware activity by monitoring the information published by ransomware gangs on their dark web leak sites. This information represents victims who were successfully attacked but opted not to pay a ransom. Lockbit has rebounded from...

9.8CVSS

0.1AI Score

0.216EPSS

2023-02-01 05:15 PM
29
securelist
securelist

Come to the dark side: hunting IT professionals on the dark web

The dark web is a collective name for a variety of websites and marketplaces that bring together individuals willing to engage in illicit or shady activities. Dark web forums contain ads for selling and buying stolen data, offers to code malware and hack websites, posts seeking like-minded...

-0.7AI Score

2023-01-30 10:00 AM
13
talosblog
talosblog

Threat Source newsletter (Jan. 5, 2023): Digging out of our inboxes

Happy New Year and welcome to this week's edition of the Threat Source newsletter. We can't tell if it's the fog from Lurene's deadly eggnog or dare we say pure rest and relaxation but we're still digging out of our inboxes, trying to remember logins, and circle back on all the things we...

0.1AI Score

2023-01-05 07:00 PM
4
cve
cve

CVE-2022-47377

Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 with firmware version <1.13.4 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to an increase in their...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-16 03:15 PM
21
nvd
nvd

CVE-2022-47377

Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 with firmware version <1.13.4 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to an increase in their...

9.8CVSS

0.003EPSS

2022-12-16 03:15 PM
prion
prion

Design/Logic Flaw

Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 with firmware version <1.13.4 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to an increase in their...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-16 03:15 PM
3
cvelist
cvelist

CVE-2022-47377

Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 with firmware version <1.13.4 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to an increase in their...

9.8AI Score

0.003EPSS

2022-12-16 12:00 AM
zdt

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-15 12:00 AM
215
packetstorm

0.2AI Score

0.002EPSS

2022-12-14 12:00 AM
166
cve
cve

CVE-2022-46832

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU62x firmware version < 2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-13 04:15 PM
25
nvd
nvd

CVE-2022-46832

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU62x firmware version < 2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

0.001EPSS

2022-12-13 04:15 PM
nvd
nvd

CVE-2022-46833

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU63x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

0.001EPSS

2022-12-13 04:15 PM
cve
cve

CVE-2022-46833

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU63x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-13 04:15 PM
17
cve
cve

CVE-2022-46834

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU65x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-13 04:15 PM
21
nvd
nvd

CVE-2022-46834

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU65x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

0.001EPSS

2022-12-13 04:15 PM
cve
cve

CVE-2022-27581

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU61x firmware...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-13 04:15 PM
32
nvd
nvd

CVE-2022-27581

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU61x firmware...

6.5CVSS

0.001EPSS

2022-12-13 04:15 PM
prion
prion

Design/Logic Flaw

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU63x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-13 04:15 PM
1
prion
prion

Design/Logic Flaw

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU65x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-13 04:15 PM
2
prion
prion

Design/Logic Flaw

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU62x firmware version < 2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-13 04:15 PM
1
prion
prion

Design/Logic Flaw

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU61x firmware...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-13 04:15 PM
4
cvelist
cvelist

CVE-2022-46832

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU62x firmware version < 2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.7AI Score

0.001EPSS

2022-12-13 12:00 AM
cvelist
cvelist

CVE-2022-46833

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU63x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.7AI Score

0.001EPSS

2022-12-13 12:00 AM
cvelist
cvelist

CVE-2022-46834

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU65x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. The patch and installation procedure for the...

6.7AI Score

0.001EPSS

2022-12-13 12:00 AM
2
cvelist
cvelist

CVE-2022-27581

Use of a Broken or Risky Cryptographic Algorithm in SICK RFU61x firmware...

6.8AI Score

0.001EPSS

2022-12-13 12:00 AM
Total number of security vulnerabilities919