Lucene search

K

Desknet's NEO Security Vulnerabilities

cve
cve

CVE-2024-33775

An issue with the Autodiscover component in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted...

6.9AI Score

0.0004EPSS

2024-05-01 01:15 PM
34
nvd
nvd

CVE-2024-33775

An issue with the Autodiscover component in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted...

6.7AI Score

0.0004EPSS

2024-05-01 01:15 PM
cvelist
cvelist

CVE-2024-33775

An issue with the Autodiscover component in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted...

6.9AI Score

0.0004EPSS

2024-05-01 12:00 AM
openbugbounty
openbugbounty

neo-vascular.com Cross Site Scripting vulnerability OBB-3923656

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-28 01:25 AM
10
osv
osv

BIT-neos-2023-37611

Cross Site Scripting (XSS) vulnerability in Neos CMS 8.3.3 allows a remote authenticated attacker to execute arbitrary code via a crafted SVG file to the neos/management/media...

5.4CVSS

6AI Score

0.001EPSS

2024-03-06 10:58 AM
4
openbugbounty
openbugbounty

neo-natural.co.jp Improper Access Control vulnerability OBB-3843786

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-01-26 08:29 PM
3
cert
cert

SMTP end-of-data uncertainty can be abused to spoof emails and bypass policies

Overview A vulnerability has been found in the way that SMTP servers and software handle the end-of-data sequences (essentially the end of a single email message) in mail messages. An attacker can use this inconsistency to craft an email message that can bypass SMTP security policies. Description.....

5.3CVSS

5.6AI Score

0.003EPSS

2024-01-16 12:00 AM
17
ics
ics

Siemens User Management Component (UMC)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.9AI Score

0.001EPSS

2023-12-14 12:00 PM
16
cnvd
cnvd

Unspecified Vulnerability in Siemens User Management Component (UMC)

Opcenter Quality is a quality management system (QMS) that enables organizations to safeguard compliance, optimize quality, reduce the cost of defects and rework, and achieve operational excellence by improving process stability. simatic pcs neo is a distributed control system (DCS). the SINUMERIK....

7.1CVSS

6.8AI Score

0.001EPSS

2023-12-13 12:00 AM
6
cnvd
cnvd

Siemens User Management Component (UMC) Classic Buffer Overflow Vulnerability

Opcenter Quality is a quality management system (QMS) that enables organizations to safeguard compliance, optimize quality, reduce the cost of defects and rework, and achieve operational excellence by improving process stability. simatic pcs neo is a distributed control system (DCS). the SINUMERIK....

7.5CVSS

7.2AI Score

0.0005EPSS

2023-12-13 12:00 AM
17
cnvd
cnvd

Siemens User Management Component (UMC) Input Validation Improperity Vulnerability

Opcenter Quality is a quality management system (QMS) that enables organizations to safeguard compliance, optimize quality, reduce the cost of defects and rework, and achieve operational excellence by improving process stability. simatic pcs neo is a distributed control system (DCS). the SINUMERIK....

7.5CVSS

6.8AI Score

0.0005EPSS

2023-12-13 12:00 AM
9
cnvd
cnvd

Siemens User Management Component (UMC) Cross-Site Scripting Vulnerability

Opcenter Quality is a quality management system (QMS) that enables organizations to safeguard compliance, optimize quality, reduce the cost of defects and rework, and achieve operational excellence by improving process stability. simatic pcs neo is a distributed control system (DCS). the SINUMERIK....

7.1CVSS

6.1AI Score

0.0005EPSS

2023-12-13 12:00 AM
12
nvd
nvd

CVE-2023-46284

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

0.0005EPSS

2023-12-12 12:15 PM
cve
cve

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-12-12 12:15 PM
47
nvd
nvd

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

0.0005EPSS

2023-12-12 12:15 PM
nvd
nvd

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

0.0005EPSS

2023-12-12 12:15 PM
cve
cve

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
39
cve
cve

CVE-2023-46284

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
44
cve
cve

CVE-2023-46281

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

8.8CVSS

7AI Score

0.001EPSS

2023-12-12 12:15 PM
42
cve
cve

CVE-2023-46282

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.1CVSS

5.8AI Score

0.0005EPSS

2023-12-12 12:15 PM
43
nvd
nvd

CVE-2023-46281

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

8.8CVSS

0.001EPSS

2023-12-12 12:15 PM
nvd
nvd

CVE-2023-46282

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

6.1CVSS

0.0005EPSS

2023-12-12 12:15 PM
prion
prion

Design/Logic Flaw

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-12 12:15 PM
5
prion
prion

Input validation

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
2
prion
prion

Design/Logic Flaw

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-12 12:15 PM
3
prion
prion

Design/Logic Flaw

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-12 12:15 PM
3
prion
prion

Cross site scripting

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-12 12:15 PM
3
cvelist
cvelist

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 11:27 AM
cvelist
cvelist

CVE-2023-46284

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-12 11:27 AM
cvelist
cvelist

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-12-12 11:27 AM
cvelist
cvelist

CVE-2023-46282

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-12-12 11:27 AM
cvelist
cvelist

CVE-2023-46281

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.1CVSS

8.6AI Score

0.001EPSS

2023-12-12 11:27 AM
trellix
trellix

Akira Ransomware

Akira Ransomware By Max Kersten · November 29, 2023 This blog was also written by Alexandre Mundo First discovered in early 2023, Akira ransomware seemed to be just another ransomware family that entered the market. Its continued activity and numerous victims are our main motivators to...

7.7AI Score

0.023EPSS

2023-11-29 12:00 AM
7
trellix
trellix

Akira Ransomware

Akira Ransomware By Alexandre Mundo, Max Kersten · November 29, 2023 First discovered in early 2023, Akira ransomware seemed to be just another ransomware family that entered the market. Its continued activity and numerous victims are our main motivators to investigate the malware’s inner...

7.6AI Score

0.023EPSS

2023-11-29 12:00 AM
51
ics
ics

Siemens SIMATIC PCS neo

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

7.8AI Score

0.001EPSS

2023-11-16 12:00 PM
4
cnvd
cnvd

Siemens SIMATIC PCS neo Cross-Site Scripting Vulnerability

SIMATIC PCS neo is a distributed control system (DCS). A cross-site scripting vulnerability exists in Siemens SIMATIC PCS neo, which can be exploited by an attacker to inject Javascript code into an...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-11-15 12:00 AM
2
cnvd
cnvd

Siemens SIMATIC PCS neo SQL Injection Vulnerability

SIMATIC PCS neo is a distributed control system (DCS). Siemens SIMATIC PCS neo has a SQL injection vulnerability that can be exploited by an attacker to execute SQL statements in the underlying...

6.3CVSS

7.9AI Score

0.0004EPSS

2023-11-15 12:00 AM
2
cnvd
cnvd

Siemens SIMATIC PCS neo Authentication Error Vulnerability

SIMATIC PCS neo is a distributed control system (DCS). An authentication error vulnerability exists in Siemens SIMATIC PCS neo, which can be exploited by an attacker to generate a privileged token and upload additional...

6.5CVSS

6.9AI Score

0.0004EPSS

2023-11-15 12:00 AM
1
cnvd
cnvd

Siemens SIMATIC PCS neo has a loose cross domain policy vulnerability with untrusted domains

SIMATIC PCS neo is a distributed control system (DCS). Siemens SIMATIC PCS neo suffers from a loose cross-domain policy vulnerability with an untrusted domain, which can be exploited by an attacker to trick a legitimate user into triggering unwanted...

8CVSS

6.7AI Score

0.001EPSS

2023-11-15 12:00 AM
3
nvd
nvd

CVE-2023-46097

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly neutralize user provided inputs. This could allow an authenticated adjacent attacker to execute SQL statements in the underlying...

8CVSS

0.0004EPSS

2023-11-14 11:15 AM
cve
cve

CVE-2023-46098

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). When accessing the Information Server from affected products, the products use an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-14 11:15 AM
21
cve
cve

CVE-2023-46099

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). There is a stored cross-site scripting vulnerability in the Administration Console of the affected product, that could allow an attacker with high privileges to inject Javascript code into the application that is later...

5.4CVSS

4.8AI Score

0.0004EPSS

2023-11-14 11:15 AM
19
nvd
nvd

CVE-2023-46099

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). There is a stored cross-site scripting vulnerability in the Administration Console of the affected product, that could allow an attacker with high privileges to inject Javascript code into the application that is later...

4.8CVSS

0.0004EPSS

2023-11-14 11:15 AM
nvd
nvd

CVE-2023-46096

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly authenticate users in the PUD Manager web service. This could allow an unauthenticated adjacent attacker to generate a privileged token and upload additional...

6.5CVSS

0.0004EPSS

2023-11-14 11:15 AM
cve
cve

CVE-2023-46096

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly authenticate users in the PUD Manager web service. This could allow an unauthenticated adjacent attacker to generate a privileged token and upload additional...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-11-14 11:15 AM
20
cve
cve

CVE-2023-46097

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly neutralize user provided inputs. This could allow an authenticated adjacent attacker to execute SQL statements in the underlying...

8CVSS

6.7AI Score

0.0004EPSS

2023-11-14 11:15 AM
21
nvd
nvd

CVE-2023-46098

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). When accessing the Information Server from affected products, the products use an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted...

8.8CVSS

0.001EPSS

2023-11-14 11:15 AM
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly authenticate users in the PUD Manager web service. This could allow an unauthenticated adjacent attacker to generate a privileged token and upload additional...

6.5CVSS

6.9AI Score

0.0004EPSS

2023-11-14 11:15 AM
5
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). When accessing the Information Server from affected products, the products use an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted...

8.8CVSS

6.7AI Score

0.001EPSS

2023-11-14 11:15 AM
2
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1). The PUD Manager of affected products does not properly neutralize user provided inputs. This could allow an authenticated adjacent attacker to execute SQL statements in the underlying...

8CVSS

7.6AI Score

0.0004EPSS

2023-11-14 11:15 AM
2
Total number of security vulnerabilities980