Lucene search

K

Scalance S602, Scalance S612, Scalance S623, Scalance S627-2m Security Vulnerabilities

nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37889)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.3AI Score

0.006EPSS

2023-04-11 12:00 AM
6
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37890)

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

8.7AI Score

0.006EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE M875 Arbitrary OS Command Execution (CVE-2018-4859)

A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The...

7.5AI Score

0.003EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37717)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.6; Prior to 8.7.1.4, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and...

8.2AI Score

EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE Classic Buffer Overflow (CVE-2021-37716)

A remote buffer overflow vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.2, 8.6.0.8, 8.5.0.12, 8.3.0.15. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that...

7.3AI Score

EPSS

2023-04-11 12:00 AM
15
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25148)

A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.4 and below....

8.7AI Score

0.001EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE W 1750D Improper Input Validation (CVE-2016-2031)

Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions.....

9.6AI Score

0.01EPSS

2023-04-11 12:00 AM
20
nessus
nessus

Siemens SCALANCE W1750D Improper Authentication (CVE-2019-5317)

A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.15 and below; Aruba Instant 8.3.x: 8.3.0.11 and below; Aruba Instant 8.4.x: 8.4.0.5 and below;...

7.7AI Score

0.001EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37733)

A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.11, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that...

6.1AI Score

EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37728)

A remote path traversal vulnerability was discovered in Aruba Operating System Software version(s): Prior to 8.8.0.1, 8.7.1.4, 8.6.0.11, 8.5.0.13. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

6.8AI Score

EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37724)

A remote arbitrary command execution vulnerability was discovered in Aruba Operating System Software version(s): Prior to 8.7.1.2, 8.6.0.8, 8.5.0.12, 8.3.0.16. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

8.2AI Score

EPSS

2023-04-11 12:00 AM
6
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-24588)

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of...

6.7AI Score

0.002EPSS

2023-04-11 12:00 AM
26
nessus
nessus

Siemens Industrial Devices using libcurl Use After Free (CVE-2021-22924)

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead...

6.2AI Score

0.002EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25143)

A remote denial of service (dos) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.9 and below; Aruba Instant 8.6.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant that.....

7.7AI Score

0.002EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25159)

A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and...

7.5AI Score

0.019EPSS

2023-04-11 12:00 AM
15
nessus
nessus

Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221)

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

6.9AI Score

0.007EPSS

2023-04-11 12:00 AM
3
nessus
nessus

Siemens SCALANCE S Improper Neutralization of Input During Web Page Generation (CVE-2018-16555)

A vulnerability has been identified in SCALANCE S602 (All versions < V4.0.1.1), SCALANCE S612 (All versions < V4.0.1.1), SCALANCE S623 (All versions < V4.0.1.1), SCALANCE S627-2M (All versions < V4.0.1.1). The integrated web server could allow Cross-Site Scripting (XSS) attacks if unsus...

5.2AI Score

0.001EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-26147)

An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames.....

6.5AI Score

0.001EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE X-200IRT User Impersonation (CVE-2015-1049)

The web server on Siemens SCALANCE X-200IRT switches with firmware before 5.2.0 allows remote attackers to hijack sessions via unspecified vectors. Products with the following MLFBs are affected: 6GK5201-3BH00-2BA3 6GK5200-4AH00-2BA3 6GK5202-2BB00-2BA3 6GK5204-0BA00-2BA3 6GK5201-3JR00-2BA6...

7AI Score

0.004EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE W1750D Improper Neutralization of Input During Web Page Generation (CVE-2022-37892)

A vulnerability in the Aruba InstantOS and ArubaOS 10 web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a...

7.4AI Score

0.006EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE W1750D Improper Neutralization of Input During Web Page Generation (CVE-2022-37896)

A vulnerability in the Aruba InstantOS and ArubaOS 10 web management interface could allow a remote attacker to conduct a reflected cross- site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's...

7.5AI Score

0.006EPSS

2023-04-11 12:00 AM
6
nessus
nessus

Siemens SCALANCE Cross-Site Request Forgery (CVE-2019-5318)

A remote cross-site request forgery (csrf) vulnerability was discovered in Aruba Operating System Software version(s): 6.x.x.x: all versions, 8.x.x.x: all versions prior to 8.8.0.0. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with...

6.8AI Score

EPSS

2023-04-11 12:00 AM
7
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37723)

A remote arbitrary command execution vulnerability was discovered in Aruba Operating System Software version(s): Prior to 8.7.1.2, 8.6.0.8, 8.5.0.12, 8.3.0.16. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

8.2AI Score

EPSS

2023-04-11 12:00 AM
5
nessus
nessus

Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA Improper Input Validation (CVE-2018-5391)

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation...

7AI Score

0.017EPSS

2023-04-11 12:00 AM
22
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37891)

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

8.7AI Score

0.006EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25155)

A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and...

7.1AI Score

0.006EPSS

2023-04-11 12:00 AM
14
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2021-25146)

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below;.....

8.2AI Score

0.005EPSS

2023-04-11 12:00 AM
14
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37720)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.4, 8.6.0.9, 8.5.0.13, 8.3.0.16, 6.5.4.20, 6.4.4.25. Aruba has released patches for Aruba SD-WAN Software and....

8.1AI Score

EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2019-5319)

A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.16 and below; Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba...

9.6AI Score

0.005EPSS

2023-04-11 12:00 AM
5
nessus
nessus

Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10928)

A vulnerability has been identified in SCALANCE SC-600 (V2.0). An authenticated attacker with access to port 22/tcp as well as physical access to an affected device may trigger the device to allow execution of arbitrary commands. The security vulnerability could be exploited by an authenticated...

6.4AI Score

0.0004EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE W780 and W740 Allocation of Resources Without Limits or Throttling (CVE-2021-25666)

A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 802.11n) family (All versions < V6.3). Sending specially crafted packets through the ARP protocol to an affected device could cause a partial denial-of-service, preventing the device to operate normally for a short period of tim...

4.3AI Score

0.001EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE W1750D Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37734)

A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3.....

6.8AI Score

0.001EPSS

2023-04-11 12:00 AM
7
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25156)

A remote arbitrary directory create vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and...

7AI Score

0.012EPSS

2023-04-11 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25157)

A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below;...

7AI Score

0.039EPSS

2023-04-11 12:00 AM
8
nessus
nessus

Siemens Ruggedcom ROS, SCALANCE Improper Access Control (CVE-2017-12736)

A vulnerability has been identified in RUGGEDCOM ROS for RSL910 devices (All versions < ROS V5.0.1), RUGGEDCOM ROS for all other devices (All versions < ROS V4.3.4), SCALANCE XB-200/XC-200/XP-200/XR300-WG (All versions between V3.0 (including) and V3.0.2 (excluding)), SCALANCE XR-500/XM-400 (...

8.6AI Score

0.001EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE X Switches Use of Hard-Coded Cryptographic Key (CVE-2020-28395)

A vulnerability has been identified in SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). Devices do not create a new unique private key after factory reset. An attacker could leverage this situat...

5.5AI Score

0.001EPSS

2023-04-11 12:00 AM
8
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2022-37894)

An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x:...

7.4AI Score

0.006EPSS

2023-04-11 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1700 Improper Input Validation (CVE-2022-28328)

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed Multicas...

7.4AI Score

0.001EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE W1700 Improper Input Validation (CVE-2022-28329)

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed TCP pack...

6.6AI Score

0.001EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-26140)

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. This plugin only.....

6.9AI Score

0.002EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE W1750D Improper Neutralization of Input During Web Page Generation (CVE-2018-7064)

A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session.....

6.4AI Score

0.002EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2022-32205)

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

7.1AI Score

0.003EPSS

2023-04-11 12:00 AM
20
nessus
nessus

Siemens SCALANCE W1750D Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2021-25158)

A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba...

6.7AI Score

0.099EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2021-37727)

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x:...

8.2AI Score

0.003EPSS

2023-04-11 12:00 AM
5
nessus
nessus

Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2022-32206)

curl < 7.84.0 supports chained HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable links in this decompression chain was unbounded, allowing a malicious server to insert a virtually...

8.3AI Score

0.002EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE M875 Arbitrary OS Command Execution (CVE-2018-4860)

A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The...

7.5AI Score

0.003EPSS

2023-04-11 12:00 AM
13
rocky
rocky

libvirt bug fix and enhancement update

An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the...

6.7AI Score

2023-04-06 03:53 PM
8
packetstorm

9.8CVSS

9.4AI Score

0.161EPSS

2023-04-06 12:00 AM
153
exploitdb

9.8CVSS

9.8AI Score

EPSS

2023-04-06 12:00 AM
178
zdt

9.8CVSS

9.2AI Score

0.161EPSS

2023-04-06 12:00 AM
226
Total number of security vulnerabilities1743