Lucene search

K

Simatic S7-1200, Simatic S7-1500 Security Vulnerabilities

cvelist
cvelist

CVE-2024-33496

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-33496

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-33495

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-33495

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-33494

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-32742

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains an unrestricted USB port. An attacker with local access to the device could potentially misuse the port for booting another operating system and gain complete read/write access to the...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-32742

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains an unrestricted USB port. An attacker with local access to the device could potentially misuse the port for booting another operating system and gain complete read/write access to the...

7.6CVSS

6.8AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-32741

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains hard coded password which is used for the privileged system user root and for the boot loader GRUB by default . An attacker who manages to crack the password hash gains root access to the.....

10CVSS

6.9AI Score

0.0004EPSS

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-32741

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains hard coded password which is used for the privileged system user root and for the boot loader GRUB by default . An attacker who manages to crack the password hash gains root access to the.....

10CVSS

9.4AI Score

0.0004EPSS

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-32740

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains undocumented users and credentials. An attacker could misuse the credentials to compromise the device locally or over the...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-14 10:02 AM
1
vulnrichment
vulnrichment

CVE-2024-32740

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains undocumented users and credentials. An attacker could misuse the credentials to compromise the device locally or over the...

9.8CVSS

6.7AI Score

0.0004EPSS

2024-05-14 10:02 AM
2
cvelist
cvelist

CVE-2024-30209

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

9.6CVSS

9.2AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2024-30208

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.3CVSS

6AI Score

0.0004EPSS

2024-05-14 10:02 AM
cvelist
cvelist

CVE-2024-30208

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

6.3CVSS

6AI Score

0.0004EPSS

2024-05-14 10:02 AM
1
vulnrichment
vulnrichment

CVE-2024-30207

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

10CVSS

7.1AI Score

0.0004EPSS

2024-05-14 10:02 AM
1
cvelist
cvelist

CVE-2024-30206

A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 10:02 AM
vulnrichment
vulnrichment

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 10:01 AM
nessus
nessus

RHEL 5 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c ...

8.8AI Score

EPSS

2024-05-11 12:00 AM
7
nessus
nessus

RHEL 6 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: Buffer overflow due to unbounded strcpy in ISDN I4L driver (CVE-2017-12762) kernel: lack of port...

8.7AI Score

EPSS

2024-05-11 12:00 AM
46
kitploit
kitploit

Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers

Description Presented at CODE BLUE 2023, this project titled Enhanced Vulnerability Hunting in WDM Drivers with Symbolic Execution and Taint Analysis introduces IOCTLance, a tool that enhances its capacity to detect various vulnerability types in Windows Driver Model (WDM) drivers. In a...

7.8AI Score

2024-05-08 12:30 PM
5
cve
cve

CVE-2021-34969

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

3.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
28
nvd
nvd

CVE-2021-34969

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

3.3AI Score

0.0005EPSS

2024-05-07 11:15 PM
1
cvelist
cvelist

CVE-2021-34969 Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability

Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a...

3.3CVSS

5.4AI Score

0.0005EPSS

2024-05-07 10:54 PM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1500-1)

The remote host is missing an update for...

6.2CVSS

7.1AI Score

0.0004EPSS

2024-05-07 12:00 AM
6
nessus
nessus

SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2024:1500-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1500-1 advisory. A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label() function. ...

6.2CVSS

6.9AI Score

0.0004EPSS

2024-05-07 12:00 AM
2
openvas
openvas

WordPress Avada Theme < 7.11.7 Information Disclosure Vulnerability

The WordPress Avada theme is prone to an information disclosure ...

5.3CVSS

6.8AI Score

0.001EPSS

2024-05-06 12:00 AM
9
nvd
nvd

CVE-2023-40494

LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within....

8.2CVSS

8.2AI Score

0.001EPSS

2024-05-03 03:15 AM
cve
cve

CVE-2023-40494

LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within....

8.2CVSS

8.1AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cvelist
cvelist

CVE-2023-40494 LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability

LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within....

8.2CVSS

8.3AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-40494 LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability

LG Simple Editor deleteFolder Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within....

8.2CVSS

6.7AI Score

0.001EPSS

2024-05-03 02:11 AM
nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2019:1200)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1200 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages...

5.6CVSS

6.6AI Score

0.001EPSS

2024-04-27 12:00 AM
nessus
nessus

Juniper Junos OS Vulnerability (JSA79105)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79105 advisory. An Incorrect Calculation of Buffer Size vulnerability in Juniper Networks Junos OS SRX 5000 Series devices using SPC2 line cards while ALGs are enabled allows an...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-04-25 12:00 AM
5
nessus
nessus

Juniper Junos OS Vulnerability (JSA79094)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79094 advisory. A Stack-based Buffer Overflow vulnerability in the Routing Protocol Daemon (rpd) component of Junos OS and Junos OS Evolved allows an unauthenticated, network-based...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-04-25 12:00 AM
10
nessus
nessus

Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements,...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-04-22 12:00 AM
5
nessus
nessus

Siemens SIMATIC S7-1500 Truncation of Security-relevant Information (CVE-2023-48795)

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted from the extension negotiation message. A client and server may consequently end up with a connection...

5.9CVSS

7.7AI Score

0.963EPSS

2024-04-22 12:00 AM
5
nessus
nessus

Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931)

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). This plugin only works with...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-04-22 12:00 AM
10
nessus
nessus

Siemens SIMATIC S7-1500 Improper Input Validation (CVE-2023-6121)

An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer...

4.3CVSS

7AI Score

0.003EPSS

2024-04-22 12:00 AM
8
nessus
nessus

Siemens SIMATIC S7-1500 Improper Input Validation (CVE-2023-45898)

The Linux kernel before 6.5.4 has an es1 use-after-free in fs/ext4/extents_status.c, related to ext4_es_insert_extent. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-04-22 12:00 AM
4
nessus
nessus

Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932)

A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-04-22 12:00 AM
5
nessus
nessus

Siemens SIMATIC S7-1500 Improper Check for Unusual or Exceptional Conditions (CVE-2023-5678)

Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the...

5.3CVSS

5.7AI Score

0.001EPSS

2024-04-22 12:00 AM
3
qualysblog
qualysblog

TotalCloud Insights: Safeguarding Your Cloud Database from SQL Server Threats and Lateral Movement Risks

Introduction In today's tech-driven world, cloud computing has completely changed how businesses store and manage their data. It offers many advantages, like flexibility, scalability, and cost savings, making it a go-to choice for organizations of all sizes. Keeping your data secure, especially in....

8.1AI Score

2024-04-18 02:00 PM
8
redhatcve
redhatcve

CVE-2024-26902

In the Linux kernel, the following vulnerability has been resolved: perf: RISCV: Fix panic on pmu overflow handler (1 &lt;&lt; idx) of int is not desired when setting bits in unsigned long overflowed_ctrs, use BIT() instead. This panic happens when running 'perf record -e branches' on sophgo sg2042...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-04-17 05:54 PM
9
Total number of security vulnerabilities9771