Lucene search

K

Scalance Sc646-2c Firmware Security Vulnerabilities

cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

7.5CVSS

8.1AI Score

0.003EPSS

2022-03-25 09:15 AM
2352
25
cve
cve

CVE-2021-25667

A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All vers...

8.8CVSS

8.8AI Score

0.006EPSS

2021-03-15 05:15 PM
29
4
cve
cve

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS

7.8AI Score

0.081EPSS

2021-10-18 02:15 PM
157
cve
cve

CVE-2022-30065

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-18 03:15 PM
240
4
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.2AI Score

0.003EPSS

2022-07-07 01:15 PM
141
13
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually ...

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
195
12
cve
cve

CVE-2022-36323

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell.

9.1CVSS

9AI Score

0.002EPSS

2022-08-10 12:15 PM
67
6
cve
cve

CVE-2022-36325

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based XSS.

6.8CVSS

5.2AI Score

0.001EPSS

2022-08-10 12:15 PM
62
8
cve
cve

CVE-2022-46140

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the system.

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-46142

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user passwords.

5.7CVSS

5.3AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2022-46143

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated data.

2.7CVSS

3.7AI Score

0.001EPSS

2022-12-13 04:15 PM
44