Lucene search

K

Starterkit Security Vulnerabilities

cve
cve

CVE-2022-35174

A stored cross-site scripting (XSS) vulnerability in Kirby's Starterkit v3.7.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Tags...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-18 06:15 PM
290
2
cve
cve

CVE-2021-34570

Multiple Phoenix Contact PLCnext control devices in versions prior to 2021.0.5 LTS are prone to a DoS attack through special crafted JSON...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-27 09:15 AM
26
4
cve
cve

CVE-2020-12519

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use this vulnerability i.e. to open a reverse shell with root...

9.8CVSS

9.2AI Score

0.002EPSS

2020-12-17 11:15 PM
25
cve
cve

CVE-2020-12521

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS a specially crafted LLDP packet may lead to a high system load in the PROFINET stack. An attacker can cause failure of system services or a complete...

6.5CVSS

6.3AI Score

0.001EPSS

2020-12-17 11:15 PM
30
cve
cve

CVE-2020-12517

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an authenticated low privileged user could embed malicious Javascript code to gain admin rights when the admin user visits the vulnerable website (local privilege...

9CVSS

9AI Score

0.001EPSS

2020-12-17 11:15 PM
24
cve
cve

CVE-2020-12518

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use the knowledge gained by reading the insufficiently protected sensitive information to plan further...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-12-17 11:15 PM
24
cve
cve

CVE-2019-10998

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Unlimited physical access to the PLC may lead to a manipulation of SD cards data. SD card manipulation may lead to an authentication bypass...

6.8CVSS

6.7AI Score

0.001EPSS

2019-06-18 01:15 PM
52
cve
cve

CVE-2019-10997

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Protocol Fuzzing on PC WORX Engineer by a man in the middle attacker stops the PLC service. The device must be rebooted, or the PLC service must be....

5.9CVSS

5.6AI Score

0.001EPSS

2019-06-17 06:15 PM
73