Lucene search

K

Sage 1410 Security Vulnerabilities

cve
cve

CVE-2024-5560

CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the device’s web interface when an attacker sends a specially crafted HTTP...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-12 05:15 PM
23
cve
cve

CVE-2024-37040

CWE-120: Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability exists that could allow a user with access to the device’s web interface to cause a fault on the device when sending a malformed HTTP...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-12 05:15 PM
25
cve
cve

CVE-2024-37038

CWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated user with access to the device’s web interface to perform unauthorized file and firmware uploads when crafting custom web...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-12 05:15 PM
21
cve
cve

CVE-2024-37039

CWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-12 05:15 PM
21
cve
cve

CVE-2024-37037

CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could allow an authenticated user with access to the device’s web interface to corrupt files and impact device functionality when sending a crafted HTTP...

8.1CVSS

8.1AI Score

0.0004EPSS

2024-06-12 05:15 PM
23
cve
cve

CVE-2024-37036

CWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass when sending a malformed POST request and particular configuration parameters are...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-06-12 05:15 PM
23
cve
cve

CVE-2015-6485

Schneider Electric Telvent Sage 2300 RTUs with firmware before C3413-500-S01, and LANDAC II-2, Sage 1410, Sage 1430, Sage 1450, Sage 2400, and Sage 3030M RTUs with firmware before C3414-500-S02J2, allow remote attackers to obtain sensitive information from device memory by reading a padding field.....

5.3CVSS

5.1AI Score

0.002EPSS

2016-03-12 02:59 AM
28
cve
cve

CVE-2015-3963

Wind River VxWorks before 5.5.1, 6.5.x through 6.7.x before 6.7.1.1, 6.8.x before 6.8.3, 6.9.x before 6.9.4.4, and 7.x before 7 ipnet_coreip 1.2.2.0, as used on Schneider Electric SAGE RTU devices before J2 and other devices, does not properly generate TCP initial sequence number (ISN) values,...

5.1AI Score

0.024EPSS

2015-08-04 01:59 AM
37
4