Lucene search

K

Simatic S7-1200, Simatic S7-1500 Security Vulnerabilities

prion
prion

Remote code execution

The vulnerability allows a remote attacker to upload arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to obtain remote code execution (RCE) with root privileges on the...

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-10 11:15 AM
2
prion
prion

Design/Logic Flaw

The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to steal session cookies of other active...

6.5CVSS

7AI Score

0.001EPSS

2024-01-10 11:15 AM
2
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP...

6.1CVSS

7.8AI Score

0.001EPSS

2024-01-10 11:15 AM
5
prion
prion

Cross site request forgery (csrf)

The vulnerability allows an unauthenticated remote attacker to read arbitrary files under the context of the application OS user (“root”) via a crafted HTTP...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-10 11:15 AM
4
prion
prion

Cross site request forgery (csrf)

The vulnerability allows an authenticated remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP...

6.5CVSS

7AI Score

0.001EPSS

2024-01-10 11:15 AM
3
prion
prion

Cross site request forgery (csrf)

The vulnerability allows an unauthenticated remote attacker to upload arbitrary files under the context of the application OS user (“root”) via a crafted HTTP...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-10 11:15 AM
4
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP...

6.5CVSS

7.2AI Score

0.001EPSS

2024-01-10 11:15 AM
8
prion
prion

Code injection

The vulnerability allows an authenticated remote attacker to upload a malicious file to the SD card containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned...

5.4CVSS

7.5AI Score

0.001EPSS

2024-01-10 11:15 AM
4
prion
prion

Hardcoded credentials

The vulnerability allows a remote attacker to authenticate to the web application with high privileges through multiple hidden hard-coded...

9.8CVSS

7.2AI Score

0.001EPSS

2024-01-10 11:15 AM
4
cnvd
cnvd

Siemens SIMATIC CN 4100 Authorization Bypass Vulnerability

The SIMATIC CN 4100 is a communication node that can be connected to third-party systems. An authorization bypass vulnerability exists in the Siemens SIMATIC CN 4100, which can be exploited by an attacker to remotely log in as root and take control of the...

8.8CVSS

7AI Score

0.001EPSS

2024-01-10 12:00 AM
4
cnvd
cnvd

Siemens SIMATIC CN 4100 Input Validation Error Vulnerability

The SIMATIC CN 4100 is a communication node that can be connected to third-party systems. An input validation error vulnerability exists in the Siemens SIMATIC CN 4100, which can be exploited by an attacker to cause a denial of...

7.5CVSS

6.7AI Score

0.0005EPSS

2024-01-10 12:00 AM
7
cnvd
cnvd

maxView Storage Manager Input Validation Error Vulnerability

SIMATIC IPC (Industrial PC) is Siemens' PC-based automation hardware platform. The maxView Storage Manager input validation error vulnerability can be exploited by attackers to gain unauthorized...

10CVSS

7.1AI Score

0.001EPSS

2024-01-10 12:00 AM
8
cnvd
cnvd

Siemens SIMATIC CN 4100 Using Default Credentials Vulnerability

The SIMATIC CN 4100 is a communication node that can be connected to third-party systems. A Use Default Credentials vulnerability exists in the Siemens SIMATIC CN 4100, which can be exploited by an attacker to gain full control of an affected device using...

9.8CVSS

7.1AI Score

0.001EPSS

2024-01-10 12:00 AM
4
cve
cve

CVE-2023-51438

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26...

10CVSS

9.2AI Score

0.001EPSS

2024-01-09 10:15 AM
19
nvd
nvd

CVE-2023-51438

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-09 10:15 AM
3
cve
cve

CVE-2023-49621

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application uses default credential with admin privileges. An attacker could use the credentials to gain complete control of the affected...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-09 10:15 AM
13
nvd
nvd

CVE-2023-49621

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application uses default credential with admin privileges. An attacker could use the credentials to gain complete control of the affected...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-09 10:15 AM
nvd
nvd

CVE-2023-49252

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affected application allows IP configuration change without authentication to the device. This could allow an attacker to cause denial of service...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-09 10:15 AM
cve
cve

CVE-2023-49252

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affected application allows IP configuration change without authentication to the device. This could allow an attacker to cause denial of service...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-01-09 10:15 AM
12
cve
cve

CVE-2023-49251

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application allows an attacker to add their own login credentials to the device. This allows an attacker to remotely login as root and take control of the...

9.8CVSS

8.9AI Score

0.001EPSS

2024-01-09 10:15 AM
11
nvd
nvd

CVE-2023-49251

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application allows an attacker to add their own login credentials to the device. This allows an attacker to remotely login as root and take control of the...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-09 10:15 AM
prion
prion

Race condition

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affected application allows IP configuration change without authentication to the device. This could allow an attacker to cause denial of service...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-01-09 10:15 AM
7
prion
prion

Default credentials

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application uses default credential with admin privileges. An attacker could use the credentials to gain complete control of the affected...

9.8CVSS

7.3AI Score

0.001EPSS

2024-01-09 10:15 AM
3
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application allows an attacker to add their own login credentials to the device. This allows an attacker to remotely login as root and take control of the...

9.8CVSS

7.2AI Score

0.001EPSS

2024-01-09 10:15 AM
2
prion
prion

Design/Logic Flaw

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26...

9.8CVSS

7.1AI Score

0.001EPSS

2024-01-09 10:15 AM
4
cvelist
cvelist

CVE-2023-51438

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26...

10CVSS

9.4AI Score

0.001EPSS

2024-01-09 10:00 AM
1
cvelist
cvelist

CVE-2023-49621

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application uses default credential with admin privileges. An attacker could use the credentials to gain complete control of the affected...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-09 10:00 AM
cvelist
cvelist

CVE-2023-49252

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affected application allows IP configuration change without authentication to the device. This could allow an attacker to cause denial of service...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-09 10:00 AM
cvelist
cvelist

CVE-2023-49251

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "intermediate installation" system state of the affected application allows an attacker to add their own login credentials to the device. This allows an attacker to remotely login as root and take control of the...

8.8CVSS

9.5AI Score

0.001EPSS

2024-01-09 10:00 AM
talos
talos

ManageEngine OpManager uploadMib directory traversal vulnerability

Talos Vulnerability Report TALOS-2023-1851 ManageEngine OpManager uploadMib directory traversal vulnerability January 8, 2024 CVE Number CVE-2023-47211 SUMMARY A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP...

9.1CVSS

9AI Score

0.001EPSS

2024-01-08 12:00 AM
22
talos
talos

GTKWave LXT2 lxt2_rd_get_facname decompression out-of-bounds write vulnerabilities

Talos Vulnerability Report TALOS-2023-1826 GTKWave LXT2 lxt2_rd_get_facname decompression out-of-bounds write vulnerabilities January 8, 2024 CVE Number CVE-2023-39443,CVE-2023-39444 SUMMARY Multiple out-of-bounds write vulnerabilities exist in the LXT2 parsing functionality of GTKWave 3.3.115. A.....

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-08 12:00 AM
7
nessus
nessus

Siemens SIMATIC S7-400 Uncontrolled Recursion (CVE-2022-47374)

A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-01-04 12:00 AM
7
nessus
nessus

Siemens SIMATIC S7-400 Buffer Access with Incorrect Length Value (CVE-2022-47375)

A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-04 12:00 AM
12
cve
cve

CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains IPPROTO_NONE as the next...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
31
cve
cve

CVE-2023-33120

Memory corruption in Audio when memory map command is executed consecutively in...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
34
cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
malwarebytes
malwarebytes

4 sneaky scams from 2023

In 2023, the public primarily confronted two varieties of online scams: the technical and the topical. Technical scams abuse legitimate aspects of modern internet infrastructure to lead users to illegitimate or compromised sites. A team of hackers can, say, boost their own info-stealing websites...

7.1AI Score

2023-12-28 09:00 AM
15
nessus
nessus

Juniper Junos OS Vulnerability (JSA73157)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA73157 advisory. An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged...

5.5CVSS

7AI Score

0.0004EPSS

2023-12-27 12:00 AM
17
pentestpartners
pentestpartners

Socks! Our cyber prediction for 2024

I get pretty bored of reading pointless prediction puff pieces from vendors about what is going to happen next year in cyber. Don’t tell me, it’ll be security issues that their next-gen, xDR, paradigm-shifting, lowest TCO turnkey solution resolves. So here’s what I can guarantee for next year:...

7.5AI Score

2023-12-22 04:05 AM
6
nessus
nessus

Siemens Industrial Products Uncontrolled Resource Consumption (CVE-2019-11479)

Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. An attacker with network access to affected products could cause a denial of service condition because of a vulnerability in the TCP retransmission queue implementation kernel when handling TCP...

7.5CVSS

7.5AI Score

0.974EPSS

2023-12-22 12:00 AM
13
nessus
nessus

Siemens Industrial Products Uncontrolled Resource Consumption (CVE-2019-11477)

Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The kernel used in some products is affected by an integer overflow when handling TCP Selective Acknowledgements. A remote attacker could use this to cause a denial of service. This plugin only...

7.5CVSS

7.7AI Score

0.974EPSS

2023-12-22 12:00 AM
11
nessus
nessus

Siemens Industrial Products Uncontrolled Resource Consumption (CVE-2019-11478)

Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. A remote attacker could cause a denial of service condition by sending specially crafted TCP Selective Acknowledgment (SACK) sequences to affected products. This plugin only works with Tenable.ot....

7.5CVSS

7.6AI Score

0.974EPSS

2023-12-22 12:00 AM
7
nessus
nessus

Siemens Industrial Products Excessive Data Query Operations in a Large Data Table (CVE-2019-8460)

Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. OpenBSD kernel version <= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensi...

7.5CVSS

7.7AI Score

0.974EPSS

2023-12-22 12:00 AM
14
nessus
nessus

Intel BIOS Firmware CVE-2022-26343 (INTEL-SA-00717)

The version of the Intel BIOS on the remote device is affected by a vulnerability as identified in the INTEL-SA-00717 advisory. Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access....

8.2CVSS

7.4AI Score

0.0004EPSS

2023-12-19 12:00 AM
17
osv
osv

CVE-2023-6569

External Control of File Name or Path in...

8.2CVSS

9.3AI Score

0.0005EPSS

2023-12-14 01:15 PM
8
ics
ics

Siemens SINUMERIK

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 12:00 PM
3
ics
ics

Siemens Web Server of Industrial Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 12:00 PM
7
ics
ics

Siemens SIMATIC and SIPLUS Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

8.3AI Score

0.0005EPSS

2023-12-14 12:00 PM
11
ics
ics

Siemens SIMATIC STEP 7 (TIA Portal)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

5.5CVSS

5.9AI Score

0.0004EPSS

2023-12-14 12:00 PM
7
Total number of security vulnerabilities9771