Lucene search

K

Easergy T300 Security Vulnerabilities

cve
cve

CVE-2020-25178

ISaGRAF Workbench communicates with Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x using TCP/IP. This communication protocol provides various file system operations, as well as the uploading of applications. Data is transferred over this protocol unencrypted, which could allow a remote...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-18 06:15 PM
30
cve
cve

CVE-2020-25176

Some commands used by the Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x eXchange Layer (IXL) protocol perform various file operations in the file system. Since the parameter pointing to the file name is not checked for reserved characters, it is possible for a remote, unauthenticated...

9.8CVSS

9.8AI Score

0.008EPSS

2022-03-18 06:15 PM
42
cve
cve

CVE-2020-25184

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could...

7.8CVSS

5.3AI Score

0.0004EPSS

2022-03-18 06:15 PM
28
cve
cve

CVE-2020-25180

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x includes the functionality of setting a password that is required to execute privileged commands. The password value passed to ISaGRAF Runtime is the result of encryption performed with a fixed key value using the tiny encryption algorithm...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
34
cve
cve

CVE-2020-25182

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x searches for and loads DLLs as dynamic libraries. Uncontrolled loading of dynamic libraries could allow a local, unauthenticated attacker to execute arbitrary code. This vulnerability only affects ISaGRAF Runtime when running on Microsoft...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-03-18 06:15 PM
40
cve
cve

CVE-2021-22771

A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exists in Easergy T300 with firmware V2.7.1 and older that would allow arbitrary command...

7.3CVSS

7.4AI Score

0.0004EPSS

2021-07-21 03:15 PM
16
3
cve
cve

CVE-2021-22770

A CWE-200: Information Exposure vulnerability exists in Easergy T300 with firmware V2.7.1 and older that exposes sensitive information to an actor not explicitly authorized to have access to that...

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-21 03:15 PM
23
3
cve
cve

CVE-2021-22769

A CWE-552: Files or Directories Accessible to External Parties vulnerability exists in Easergy T300 with firmware V2.7.1 and older that could expose files or directory content when access from an attacker is not restricted or incorrectly...

4.3CVSS

4.6AI Score

0.001EPSS

2021-06-11 04:15 PM
19
4
cve
cve

CVE-2020-28215

A CWE-862: Missing Authorization vulnerability exists in Easergy T300 (firmware 2.7 and older), that could cause a wide range of problems, including information exposures, denial of service, and arbitrary code execution when access control checks are not applied...

9.8CVSS

9.5AI Score

0.005EPSS

2020-12-11 01:15 AM
38
3
cve
cve

CVE-2020-28218

A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to trick a user into initiating an unintended...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-11 01:15 AM
39
cve
cve

CVE-2020-28216

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP...

7.5CVSS

7.3AI Score

0.001EPSS

2020-12-11 01:15 AM
34
3
cve
cve

CVE-2020-28217

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP...

7.5CVSS

7.3AI Score

0.001EPSS

2020-12-11 01:15 AM
36
3
cve
cve

CVE-2020-7561

A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not...

9.8CVSS

9.3AI Score

0.004EPSS

2020-11-19 10:15 PM
35
2
cve
cve

CVE-2020-7509

A CWE-269: Improper privilege management (write) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to elevate their privileges and delete...

7.2CVSS

6.9AI Score

0.001EPSS

2020-06-16 08:15 PM
31
cve
cve

CVE-2020-7506

A CWE-200: Information Exposure vulnerability exists in Easergy T300, Firmware V1.5.2 and prior, which could allow an attacker to pack or unpack the archive with the firmware for the controller and modules using the usual tar archiver resulting in an information...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
34
cve
cve

CVE-2020-7508

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
34
cve
cve

CVE-2020-7512

A CWE-1103: Use of Platform-Dependent Third Party Components with vulnerabilities vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to exploit the...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-16 08:15 PM
30
cve
cve

CVE-2020-7513

A CWE-312: Cleartext Storage of Sensitive Information vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to intercept traffic and read configuration...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
32
cve
cve

CVE-2020-7511

A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-16 08:15 PM
40
cve
cve

CVE-2020-7503

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-16 08:15 PM
32
cve
cve

CVE-2020-7504

A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-16 08:15 PM
33
cve
cve

CVE-2020-7505

A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the...

7.2CVSS

7.3AI Score

0.001EPSS

2020-06-16 08:15 PM
34
cve
cve

CVE-2020-7507

A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-16 08:15 PM
35
cve
cve

CVE-2020-7510

A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 08:15 PM
40