Lucene search

K

Harmony Security Vulnerabilities

cve
cve

CVE-2024-30212

If a SCSI READ(10) command is initiated via USB using the largest LBA (0xFFFFFFFF) with it's default block size of 512 and a count of 1, the first 512 byte of the 0x80000000 memory area is returned to the user. If the block count is increased, the full RAM can be exposed. The same method works...

6.9AI Score

0.0004EPSS

2024-05-28 04:15 PM
30
cve
cve

CVE-2024-24912

A local privilege escalation vulnerability has been identified in Harmony Endpoint Security Client for Windows versions E88.10 and below. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.2AI Score

0.0004EPSS

2024-05-01 02:15 PM
32
cve
cve

CVE-2024-0568

CWE-287: Improper Authentication vulnerability exists that could cause unauthorized tampering of device configuration over NFC...

8.8CVSS

8.5AI Score

0.0004EPSS

2024-02-14 05:15 PM
13
cve
cve

CVE-2023-28134

Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-12 11:15 PM
11
cve
cve

CVE-2023-28133

Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-23 10:15 AM
33
cve
cve

CVE-2013-7372

The engineNextBytes function in classlib/modules/security/src/main/java/common/org/apache/harmony/security/provider/crypto/SHA1PRNG_SecureRandomImpl.java in the SecureRandom implementation in Apache Harmony through 6.0M3, as used in the Java Cryptography Architecture (JCA) in Android before 4.4...

6.8AI Score

0.003EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2022-23745

A potential memory corruption issue was found in Capsule Workspace Android app (running on GrapheneOS). This could result in application crashing but could not be used to gather any sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-18 05:15 PM
45
2
cve
cve

CVE-2022-23744

Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-07 04:15 PM
84
5
cve
cve

CVE-2021-22817

A CWE-276: Incorrect Default Permissions vulnerability exists that could cause unauthorized access to the base installation directory leading to local privilege escalation. Affected Product: Harmony/Magelis iPC Series (All Versions), Vijeo Designer (All Versions prior to V6.2 SP11 Multiple HotFix.....

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
57
cve
cve

CVE-2021-37113

There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.7AI Score

0.002EPSS

2022-01-03 10:15 PM
29
cve
cve

CVE-2021-37114

There is an Out-of-bounds read vulnerability in Smartphone.Successful exploitation of this vulnerability may affect service...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-37119

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
23
cve
cve

CVE-2021-37117

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
25
cve
cve

CVE-2021-37110

There is a Timing design defects in Smartphone.Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-37111

There is a Memory leakage vulnerability in Smartphone.Successful exploitation of this vulnerability may cause memory...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-30359

The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to execute some steps during the installation. Because the MS Installer allows regular users to repair their installation, an attacker running an installer before 90.08.7405 can start the installation...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-10-22 02:15 PM
82
cve
cve

CVE-2021-22704

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Harmony/HMI Products Configured by Vijeo Designer (all versions prior to V6.2 SP11 ), Vijeo Designer Basic (all versions prior to V1.2), or EcoStruxure Machine Expert (all versions prior to V2.0) that...

9.1CVSS

8.7AI Score

0.003EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2020-15782

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7-120...

9.8CVSS

9.5AI Score

0.005EPSS

2021-05-28 04:15 PM
195
14
cve
cve

CVE-2021-22705

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause denial of service or unauthorized access to system information when interacting directly with a driver installed by Vijeo Designer or EcoStruxure Machine...

7.8CVSS

7.3AI Score

0.0005EPSS

2021-05-26 08:15 PM
37
4
cve
cve

CVE-2021-29998

An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp...

9.8CVSS

9.5AI Score

0.006EPSS

2021-04-13 05:15 PM
45
5
cve
cve

CVE-2020-28221

A CWE-20: Improper Input Validation vulnerability exists in EcoStruxure™ Operator Terminal Expert and Pro-face BLUE (version details in the notification) that could cause arbitrary code execution when the Ethernet Download feature is enable on the...

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-26 06:15 PM
18
cve
cve

CVE-2020-17441

An issue was discovered in picoTCP 1.7.0. The code for processing the IPv6 headers does not validate whether the IPv6 payload length field is equal to the actual size of the payload, which leads to an Out-of-Bounds read during the ICMPv6 checksum calculation, resulting in either Denial-of-Service.....

9.1CVSS

9.2AI Score

0.003EPSS

2020-12-11 11:15 PM
38
cve
cve

CVE-2020-8479

For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to...

9.8CVSS

9.2AI Score

0.015EPSS

2020-04-29 02:15 AM
91
2
cve
cve

CVE-2020-8471

For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-29 02:15 AM
71
cve
cve

CVE-2020-8475

For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to...

7.5CVSS

7.2AI Score

0.003EPSS

2020-04-29 02:15 AM
79
2
cve
cve

CVE-2020-8476

For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-29 02:15 AM
82
2
cve
cve

CVE-2020-8481

For ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to 2.2, Composer Harmony 5.1, 6.0 and 6.1, Melody...

9.8CVSS

9.1AI Score

0.002EPSS

2020-04-29 02:15 AM
72
cve
cve

CVE-2019-19278

A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR32..-.....-.... MLFB 6SR4...-.....-.... MLFB 6SR5...-.....-.... With option A30 (HMIs 12 inches or larger) (All versions), SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR325.-.....-.... (High Availability) (All...

6.8CVSS

6.5AI Score

0.001EPSS

2020-01-16 04:15 PM
35
cve
cve

CVE-2019-6574

A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 with NXG I control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All Versions with option G21, G22, G23, G26, G28, G31, G32, G38, G43 or G46), SINAMICS PERFECT HARMONY GH180 with NXG II control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-14 08:29 PM
33
cve
cve

CVE-2019-6578

A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 with NXG I control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All Versions with option G28), SINAMICS PERFECT HARMONY GH180 with NXG II control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All Versions with option G28). A denial of service.....

7.5CVSS

7.3AI Score

0.001EPSS

2019-05-14 08:29 PM
28
cve
cve

CVE-2018-15721

The XMPP server in Logitech Harmony Hub before version 4.15.206 is vulnerable to authentication bypass via a crafted XMPP request. Remote attackers can use this vulnerability to gain access to the local...

9.8CVSS

9.2AI Score

0.012EPSS

2018-12-20 09:29 PM
20
cve
cve

CVE-2018-15720

Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local...

9.8CVSS

9AI Score

0.012EPSS

2018-12-20 09:29 PM
18
cve
cve

CVE-2018-15722

The Logitech Harmony Hub before version 4.15.206 is vulnerable to OS command injection via the time update request. A remote server or man in the middle can inject OS commands with a properly formatted...

8.1CVSS

8.3AI Score

0.001EPSS

2018-12-20 09:29 PM
18
cve
cve

CVE-2018-15723

The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g....

9.8CVSS

9.9AI Score

0.025EPSS

2018-12-20 09:29 PM
16
cve
cve

CVE-2014-6905

The H2O Human Harmony Organization (aka com.netpia.ha.theh2o) application 1.6.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-03 01:55 AM
20