Lucene search

K

Xenon Security Vulnerabilities

cve
cve

CVE-2023-44439

Ashlar-Vellum Xenon Uncontrolled Search Path Element Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Xenon. User interaction is required to exploit this vulnerability in that the target must visit.....

7.8CVSS

8AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-39427

In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code....

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-26 08:15 PM
10
cve
cve

CVE-2021-30066

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an...

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 11:15 PM
27
cve
cve

CVE-2021-30063

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30062

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can bypass the OPC...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-03 10:15 PM
23
cve
cve

CVE-2021-30065

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer. NOTE: this issue exists because of an incomplete fix of...

7.5CVSS

8.8AI Score

0.002EPSS

2022-04-03 10:15 PM
24
cve
cve

CVE-2021-30061

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, physically proximate attackers can execute code via a crafted file on a USB...

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 10:15 PM
23
cve
cve

CVE-2021-30064

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned...

9.8CVSS

9.3AI Score

0.002EPSS

2022-04-03 10:15 PM
24
cve
cve

CVE-2020-14010

The Laborator Xenon theme 1.3 for WordPress allows Reflected XSS via the data/typeahead-generate.php q (aka name)...

6.1CVSS

6AI Score

0.001EPSS

2020-06-10 06:15 PM
19
cve
cve

CVE-2017-4952

VMware Xenon 1.x, prior to 1.5.4-CR7_1, 1.5.7_7, 1.5.4-CR6_2, 1.3.7-CR1_2, 1.1.0-CR0-3, 1.1.0-CR3_1,1.4.2-CR4_1, and 1.5.4_8, contains an authentication bypass vulnerability due to insufficient access controls for utility endpoints. Successful exploitation of this issue may result in information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-05-02 02:29 PM
21
cve
cve

CVE-2017-11402

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. Design flaws in OPC classic and in custom netfilter modules allow an attacker to remotely activate rules on the firewall and to connect to any TCP port of a protected asset, thus bypassing the...

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-20 03:29 PM
21
cve
cve

CVE-2017-11400

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. An incomplete firmware signature allows a local attacker to upgrade the equipment (kernel, file system) with unsigned, attacker-controlled, data. This occurs because the appliance_config file is...

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-20 03:29 PM
37
cve
cve

CVE-2017-11401

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. Improper handling of the mbap.length field of ModBus packets in the ModBus DPI filter allows an attacker to send malformed/crafted packets to a protected asset, bypassing function code...

9.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 03:29 PM
33