Lucene search

K

Scalance X300, Scalance X408, Scalance X414 Security Vulnerabilities

nessus
nessus

Siemens SCALANCE W1750D Devices Improper Input Validation (CVE-2023-0286)

A vulnerability exists in the OpenSSL that affects SCALANCE W1750D device. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an...

7.4CVSS

7.7AI Score

0.003EPSS

2023-12-19 12:00 AM
11
ics
ics

Siemens SCALANCE and RUGGEDCOM M-800/S615 Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.2CVSS

8AI Score

0.001EPSS

2023-12-14 12:00 PM
13
ics
ics

Siemens RUGGEDCOM and SCALANCE M-800/S615 Family

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.1CVSS

7.7AI Score

0.002EPSS

2023-12-14 12:00 PM
8
cnvd
cnvd

Siemens SCALANCE M-800/S615 Series OS Command Injection Vulnerability

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers. An operating system command injection vulnerability exists in the Siemens SCALANCE M-800/S615 series, which can be exploited by an attacker to execute commands on the system via a malicious local administrator...

7.2CVSS

7.3AI Score

0.0005EPSS

2023-12-13 12:00 AM
10
cnvd
cnvd

Siemens SCALANCE M-800/S615 Series OS Command Injection Vulnerability

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers. An operating system command injection vulnerability exists in the Siemens SCALANCE M-800/S615 series, which can be exploited by an attacker to execute commands on the...

7.2CVSS

7.6AI Score

0.0004EPSS

2023-12-13 12:00 AM
18
nvd
nvd

CVE-2023-49692

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A)...

6.7CVSS

0.0005EPSS

2023-12-12 12:15 PM
1
cve
cve

CVE-2023-49692

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

6.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
22
cve
cve

CVE-2023-49691

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

6.7AI Score

0.0004EPSS

2023-12-12 12:15 PM
21
nvd
nvd

CVE-2023-49691

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (Annex A)...

6.7CVSS

0.0004EPSS

2023-12-12 12:15 PM
1
prion
prion

Command injection

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (Annex A)...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-12-12 12:15 PM
6
prion
prion

Command injection

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A)...

6.7CVSS

6.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
4
cvelist
cvelist

CVE-2023-49692

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

7AI Score

0.0005EPSS

2023-12-12 11:27 AM
cvelist
cvelist

CVE-2023-49691

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (Annex A)...

7.2CVSS

7AI Score

0.0004EPSS

2023-12-12 11:27 AM
ics
ics

Siemens SCALANCE Family Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.1CVSS

9.5AI Score

0.004EPSS

2023-11-16 12:00 PM
20
ics
ics

Siemens SCALANCE W700

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-16 12:00 PM
4
cnvd
cnvd

Weak Encryption Vulnerability in Multiple Siemens Products

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

4.9CVSS

6.7AI Score

0.001EPSS

2023-11-15 12:00 AM
12
cnvd
cnvd

Multiple Siemens products use hard-coded encryption key vulnerability

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

4.9CVSS

6.5AI Score

0.001EPSS

2023-11-15 12:00 AM
5
cnvd
cnvd

Multiple Siemens Products Forced Browsing Vulnerability

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

4.3CVSS

6.7AI Score

0.001EPSS

2023-11-15 12:00 AM
9
cnvd
cnvd

Multiple Siemens Products Use Trusted Data to Accept Unrelated Untrusted Data Vulnerability

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

7.2CVSS

7.8AI Score

0.001EPSS

2023-11-15 12:00 AM
13
cnvd
cnvd

Unchecked Return Value Vulnerability in Multiple Siemens Products

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

3.7CVSS

6.7AI Score

0.001EPSS

2023-11-15 12:00 AM
9
cnvd
cnvd

Unsynchronized Access to Shared Data Vulnerability in Multiple Siemens Products in a Multi-Threaded Context

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

6.5CVSS

7AI Score

0.001EPSS

2023-11-15 12:00 AM
10
cnvd
cnvd

Multiple Siemens Products Input Validation Error Vulnerability (CNVD-2023-86591)

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

9.1CVSS

6.9AI Score

0.002EPSS

2023-11-15 12:00 AM
12
cnvd
cnvd

Uncontrolled Resource Consumption Vulnerability in Multiple Siemens Products

The SCALANCE M-800, MUM-800 and S615 and the RUGGEDCOM RM1224 are industrial routers.The SCALANCE W products are wireless communication devices for connecting industrial components, such as Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs), that comply with the IEEE 802.11...

2.7CVSS

6.8AI Score

0.001EPSS

2023-11-15 12:00 AM
6
cve
cve

CVE-2023-44322

Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users....

5.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
54
cve
cve

CVE-2023-44373

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of...

9.1CVSS

9AI Score

0.002EPSS

2023-11-14 11:15 AM
67
cve
cve

CVE-2023-44374

Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 AM
53
cve
cve

CVE-2023-44319

Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration...

4.9CVSS

5AI Score

0.001EPSS

2023-11-14 11:15 AM
57
cve
cve

CVE-2023-44318

Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
50
cve
cve

CVE-2023-44320

Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an...

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44317

Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44321

Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available...

6.5CVSS

4.9AI Score

0.001EPSS

2023-11-14 11:15 AM
51
ics
ics

Siemens SCALANCE W1750D

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.4AI Score

0.004EPSS

2023-10-12 12:00 PM
16
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2022-46350)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

6.1CVSS

6AI Score

0.001EPSS

2023-08-03 12:00 AM
8
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Use of Insufficiently Random Values (CVE-2022-46353)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-03 12:00 AM
5
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Exposure of Sensitive Information to an Unauthorized Actor (CVE-2022-46355)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-03 12:00 AM
3
nessus
nessus

Siemens Unauthenticated Access to Critical Services in SCALANCE X-200 Switch Family (CVE-2013-5944)

The integrated web server on Siemens SCALANCE X-200 switches with firmware before 4.5.0 and X-200IRT switches with firmware before 5.1.0 does not properly enforce authentication requirements, which allows remote attackers to perform administrative actions via requests to the management interface......

7.3AI Score

0.005EPSS

2023-08-03 12:00 AM
1
nessus
nessus

Siemens SCALANCE and RUGGEDCOM Products Missing Authorization (CVE-2022-31765)

Affected devices do not properly authorize the change password function of the web interface. This could allow low privileged users to escalate their privileges. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

8.8CVSS

9AI Score

0.001EPSS

2023-08-03 12:00 AM
4
nessus
nessus

Siemens SIMATIC NET CP, SINEMA & SCALANCE Integer Overflow (CVE-2021-41990)

Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan. The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated...

7.5CVSS

8.4AI Score

0.033EPSS

2023-08-03 12:00 AM
10
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Improper Access Control (CVE-2022-46354)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

5.3CVSS

5.6AI Score

0.001EPSS

2023-08-03 12:00 AM
4
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Uncontrolled Resource Consumption (CVE-2022-46351)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-03 12:00 AM
4
nessus
nessus

Siemens SCALANCE X-200RNA Switch Devices Uncontrolled Resource Consumption (CVE-2022-46352)

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions &lt...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-03 12:00 AM
4
nessus
nessus

Siemens in SCALANCE Products (CVE-2022-46144)

A vulnerability has been identified in SCALANCE SC622-2C (All versions < V2.3), SCALANCE SC622-2C (All versions >= 2.3 < V3.0), SCALANCE SC626-2C (All versions < V2.3), SCALANCE SC626-2C (All versions >= 2.3 < V3.0), SCALANCE SC632-2C (All versions < V2.3), SCALANCE SC632-2C (A...

7.6CVSS

6.9AI Score

0.001EPSS

2023-08-03 12:00 AM
6
ics
ics

​Siemens SINAMICS Medium Voltage Products

​​As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services.....

9.8CVSS

8.4AI Score

0.106EPSS

2023-06-15 12:00 PM
29
cnvd
cnvd

Siemens SIMATIC WinCC using obsolete function vulnerability

SIMATIC NET PC software is a separately sold software product that implements the SIMATIC NET communication products.SIMATIC PCS 7 is a centralized control system (DCS) that integrates SIMATIC WinCC, SIMATIC Batch, SIMATIC Route control, OpenPCS 7 and other components.SIMATIC WinCC is a...

8.8CVSS

7.1AI Score

0.001EPSS

2023-06-14 12:00 AM
13
nessus
nessus

Siemens SCALANCE W1750D Uncontrolled Resource Consumption (CVE-2002-20001)

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular- exponentiation calculations, aka a D(HE)ater attack. The client needs very little CPU resources and...

7.7AI Score

0.011EPSS

2023-05-24 12:00 AM
16
nessus
nessus

Siemens SCALANCE LPE9403 Improper Limitation of a Pathname to a Restricted Directory (CVE-2023-27409)

A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). A path traversal vulnerability was found in the deviceinfo binary via the mac parameter. This could allow an authenticated attacker with access to the SSH interface on the affected device to read the contents of any.....

4.1AI Score

0.0004EPSS

2023-05-15 12:00 AM
11
nessus
nessus

Siemens SCALANCE LPE9403 Heap-Based Buffer Overflow (CVE-2023-27410)

A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). A heap-based buffer overflow vulnerability was found in the edgebox_web_app binary. The binary will crash if supplied with a backup password longer than 255 characters. This could allow an authenticated privileged...

4.5AI Score

0.0005EPSS

2023-05-15 12:00 AM
5
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2022-47522)

The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication....

7.7AI Score

0.001EPSS

2023-05-15 12:00 AM
7
nessus
nessus

Siemens SCALANCE LPE9403 Improper Neutralization of Special Elements Used in a Command (CVE-2023-27407)

A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). The web based management of affected device does not properly validate user input, making it susceptible to command injection. This could allow an authenticated remote attacker to access the underlying operating syste...

9.6AI Score

0.001EPSS

2023-05-15 12:00 AM
5
nessus
nessus

Siemens SCALANCE LPE9403 Creation of Temporary File with Insecure Permissions (CVE-2023-27408)

A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). The i2c mutex file is created with the permissions bits of -rw-rw-rw-. This file is used as a mutex for multiple applications interacting with i2c. This could allow an authenticated attacker with access to the SSH...

4.2AI Score

0.0004EPSS

2023-05-15 12:00 AM
4
Total number of security vulnerabilities1258