Lucene search

K

Hmi-3 Control Panel Firmware Security Vulnerabilities

cve
cve

CVE-2021-37160

A firmware validation issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. There is no firmware validation (e.g., cryptographic signature validation) during a File Upload for a firmware update.

9.8CVSS

9.4AI Score

0.008EPSS

2021-08-02 01:15 PM
56
7
cve
cve

CVE-2021-37161

A buffer overflow issue was discovered in the HMI3 Control Panel contained within the Swisslog Healthcare Nexus Panel, operated by released versions of software before Nexus Software 7.2.5.7. A buffer overflow allows an attacker to overwrite an internal queue data structure and can lead to remote c...

9.8CVSS

9.9AI Score

0.03EPSS

2021-08-02 01:15 PM
52
8
cve
cve

CVE-2021-37162

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. If an attacker sends a malformed UDP message, a buffer underflow occurs, leading to an out-of-bounds copy and possible remote code...

9.8CVSS

9.9AI Score

0.03EPSS

2021-08-02 01:15 PM
52
8
cve
cve

CVE-2021-37163

An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus operated by released versions of software before Nexus Software 7.2.5.7. The device has two user accounts with passwords that are hardcoded.

9.8CVSS

9.4AI Score

0.004EPSS

2021-08-02 01:15 PM
44
8
cve
cve

CVE-2021-37164

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. In the tcpTxThread function, the received data is copied to a stack buffer. An off-by-3 condition can occur, resulting in a stack-...

9.8CVSS

9.5AI Score

0.006EPSS

2021-08-02 01:15 PM
50
8
cve
cve

CVE-2021-37165

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. When a message is sent to the HMI TCP socket, it is forwarded to the hmiProcessMsg function through the pendingQ, and may lead to ...

9.8CVSS

9.9AI Score

0.026EPSS

2021-08-02 11:15 AM
47
8
cve
cve

CVE-2021-37166

A buffer overflow issue leading to denial of service was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. When HMI3 starts up, it binds a local service to a TCP port on all interfaces of the device, and take...

7.5CVSS

7.6AI Score

0.005EPSS

2021-08-02 01:15 PM
54
7
cve
cve

CVE-2021-37167

An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. A user logged in using the default credentials can gain root access to the device, which provides permissions for all of the...

9.8CVSS

9.5AI Score

0.008EPSS

2021-08-02 01:15 PM
56
7