Lucene search

K

Simatic S7-1200, Simatic S7-1500 Security Vulnerabilities

nvd
nvd

CVE-2024-21609

A Missing Release of Memory after Effective Lifetime vulnerability in the IKE daemon (iked) of Juniper Networks Junos OS on MX Series with SPC3, and SRX Series allows an administratively adjacent attacker which is able to successfully establish IPsec tunnels to cause a Denial of Service (DoS). If.....

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-12 03:15 PM
nvd
nvd

CVE-2024-21610

An Improper Handling of Exceptional Conditions vulnerability in the Class of Service daemon (cosd) of Juniper Networks Junos OS on MX Series allows an authenticated, network-based attacker with low privileges to cause a limited Denial of Service (DoS). In a scaled subscriber scenario when specific....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-04-12 03:15 PM
3
cve
cve

CVE-2024-21598

An Improper Validation of Syntactic Correctness of Input vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If a BGP update is received over an established BGP...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-12 03:15 PM
69
nvd
nvd

CVE-2024-21598

An Improper Validation of Syntactic Correctness of Input vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If a BGP update is received over an established BGP...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-12 03:15 PM
cvelist
cvelist

CVE-2024-30394 Junos OS and Junos OS Evolved: A specific EVPN type-5 route causes rpd crash

A Stack-based Buffer Overflow vulnerability in the Routing Protocol Daemon (RPD) component of Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause an rpd crash, leading to Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, when EVPN is...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-04-12 03:07 PM
cvelist
cvelist

CVE-2024-30395 Junos OS and Junos OS Evolved: A malformed BGP tunnel encapsulation attribute will lead to an rpd crash

An Improper Validation of Specified Type of Input vulnerability in Routing Protocol Daemon (RPD) of Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). If a BGP update is received over an established BGP session which contains a tunnel.....

7.5CVSS

7.7AI Score

0.0005EPSS

2024-04-12 03:07 PM
vulnrichment
vulnrichment

CVE-2024-30395 Junos OS and Junos OS Evolved: A malformed BGP tunnel encapsulation attribute will lead to an rpd crash

An Improper Validation of Specified Type of Input vulnerability in Routing Protocol Daemon (RPD) of Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). If a BGP update is received over an established BGP session which contains a tunnel.....

7.5CVSS

6.9AI Score

0.0005EPSS

2024-04-12 03:07 PM
1
cvelist
cvelist

CVE-2024-30405 Junos OS: SRX 5000 Series with SPC2: Processing of specific crafted packets when ALG is enabled causes a transit traffic Denial of Service

An Incorrect Calculation of Buffer Size vulnerability in Juniper Networks Junos OS SRX 5000 Series devices using SPC2 line cards while ALGs are enabled allows an attacker sending specific crafted packets to cause a transit traffic Denial of Service (DoS). Continued receipt and processing of these.....

7.5CVSS

7.7AI Score

0.0005EPSS

2024-04-12 03:04 PM
cvelist
cvelist

CVE-2024-30410 Junos OS: EX4300 Series: Loopback filter not blocking traffic despite having discard term.

An Incorrect Behavior Order in the routing engine (RE) of Juniper Networks Junos OS on EX4300 Series allows traffic intended to the device to reach the RE instead of being discarded when the discard term is set in loopback (lo0) interface. The intended function is that the lo0 firewall filter...

5.8CVSS

5.9AI Score

0.0005EPSS

2024-04-12 03:02 PM
1
vulnrichment
vulnrichment

CVE-2024-30410 Junos OS: EX4300 Series: Loopback filter not blocking traffic despite having discard term.

An Incorrect Behavior Order in the routing engine (RE) of Juniper Networks Junos OS on EX4300 Series allows traffic intended to the device to reach the RE instead of being discarded when the discard term is set in loopback (lo0) interface. The intended function is that the lo0 firewall filter...

5.8CVSS

6.9AI Score

0.0005EPSS

2024-04-12 03:02 PM
cvelist
cvelist

CVE-2024-21615 Junos OS and Junos OS Evolved: A low-privileged user can access confidential information

An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged attacker to access confidential information on the system. On all Junos OS and Junos OS Evolved platforms, when NETCONF traceoptions are configured, and a super-user...

5CVSS

5.2AI Score

0.0004EPSS

2024-04-12 02:55 PM
cvelist
cvelist

CVE-2024-21610 Junos OS: MX Series: In a scaled subscriber scenario if CoS information is gathered mgd processes gets stuck

An Improper Handling of Exceptional Conditions vulnerability in the Class of Service daemon (cosd) of Juniper Networks Junos OS on MX Series allows an authenticated, network-based attacker with low privileges to cause a limited Denial of Service (DoS). In a scaled subscriber scenario when specific....

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-12 02:55 PM
1
cvelist
cvelist

CVE-2024-21609 Junos OS: MX Series with SPC3, and SRX Series: If specific IPsec parameters are negotiated iked will crash due to a memory leak

A Missing Release of Memory after Effective Lifetime vulnerability in the IKE daemon (iked) of Juniper Networks Junos OS on MX Series with SPC3, and SRX Series allows an administratively adjacent attacker which is able to successfully establish IPsec tunnels to cause a Denial of Service (DoS). If.....

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-12 02:55 PM
cvelist
cvelist

CVE-2024-21598 Junos OS and Junos OS Evolved: A malformed BGP tunnel encapsulation attribute will lead to an rpd crash

An Improper Validation of Syntactic Correctness of Input vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). If a BGP update is received over an established BGP...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-12 02:54 PM
nessus
nessus

Cisco IOS Software Locator ID Separation Protocol DoS (cisco-sa-lisp-3gYXs3qP)

According to its self-reported version, Cisco IOS is affected by a vulnerability. A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload....

8.6CVSS

7AI Score

0.0004EPSS

2024-04-12 12:00 AM
9
ics
ics

Siemens SIMATIC S7-1500

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.8CVSS

8.2AI Score

0.003EPSS

2024-04-11 12:00 PM
12
ics
ics

Siemens SIMATIC WinCC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.2CVSS

7AI Score

0.0004EPSS

2024-04-11 12:00 PM
13
nessus
nessus

Juniper Junos OS Vulnerability (JSA79186)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79186 advisory. An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on EX4300 Series allows a...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-04-11 12:00 AM
6
nessus
nessus

Juniper Junos OS Vulnerability (JSA75739)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA75739 advisory. An Improper Validation of Syntactic Correctness of Input vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-11 12:00 AM
10
nessus
nessus

Juniper Junos OS Vulnerability (JSA79180)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79180 advisory. An Improper Check for Unusual or Exceptional Conditions vulnerability in the Layer 2 Address Learning Daemon (l2ald) of Juniper Networks Junos OS and Junos OS Evolved...

5.9CVSS

5.9AI Score

0.0005EPSS

2024-04-11 12:00 AM
4
nessus
nessus

Juniper Junos OS Vulnerability (JSA79171)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79171 advisory. An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause a...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-11 12:00 AM
4
nessus
nessus

Juniper Junos OS Vulnerability (JSA79176)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA79176 advisory. An Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-04-11 12:00 AM
9
cve
cve

CVE-2023-50821

A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC04), SIMATIC WinCC Runtime Professional V17 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 1), SIMATIC WinCC V7.5 (All...

6.2CVSS

6.4AI Score

0.0004EPSS

2024-04-09 09:15 AM
27
nvd
nvd

CVE-2023-50821

A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC04), SIMATIC WinCC Runtime Professional V17 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 1), SIMATIC WinCC V7.5 (All...

6.2CVSS

6AI Score

0.0004EPSS

2024-04-09 09:15 AM
cvelist
cvelist

CVE-2023-50821

A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC04), SIMATIC WinCC Runtime Professional V17 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 1), SIMATIC WinCC V7.5 (All...

6.2CVSS

6.2AI Score

0.0004EPSS

2024-04-09 08:34 AM
talos
talos

Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) web interface memory corruption vulnerability

Talos Vulnerability Report TALOS-2023-1864 Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) web interface memory corruption vulnerability April 9, 2024 CVE Number CVE-2023-48724 SUMMARY A memory corruption vulnerability exists in the web interface functionality of Tp-Link AC1350...

7.5CVSS

8.3AI Score

0.0004EPSS

2024-04-09 12:00 AM
5
nessus
nessus

EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1500)

According to the versions of the unbound packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of...

7.5CVSS

7.7AI Score

0.05EPSS

2024-04-09 12:00 AM
10
talos
talos

Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) web interface Radio Scheduling stack-based buffer overflow vulnerability

Talos Vulnerability Report TALOS-2023-1888 Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) web interface Radio Scheduling stack-based buffer overflow vulnerability April 9, 2024 CVE Number...

7.2CVSS

8.2AI Score

0.0005EPSS

2024-04-09 12:00 AM
10
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1500)

The remote host is missing an update for the Huawei...

7.5CVSS

8AI Score

0.05EPSS

2024-04-08 12:00 AM
4
redhatcve
redhatcve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.8AI Score

0.0004EPSS

2024-04-04 05:16 PM
5
nvd
nvd

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
cve
cve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
36
debiancve
debiancve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
6
cvelist
cvelist

CVE-2024-26796 drivers: perf: ctr_get_width function for legacy is not defined

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.6AI Score

0.0004EPSS

2024-04-04 08:20 AM
cve
cve

CVE-2024-3273

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.935EPSS

2024-04-04 01:15 AM
113
In Wild
cve
cve

CVE-2024-3272

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The...

9.8CVSS

9.5AI Score

0.049EPSS

2024-04-04 01:15 AM
77
In Wild
osv
osv

Malicious code in context-hydrating (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (ff67bde088549900a1c4d6c993e527f335f8c00e9f4d3d9e4a37dba1a81f0658) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-04-04 01:10 AM
1
redhatcve
redhatcve

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu....

6.5AI Score

0.0004EPSS

2024-04-04 12:34 AM
7
redhatcve
redhatcve

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING: CPU: 1....

6.9AI Score

0.0004EPSS

2024-04-04 12:34 AM
1
ubuntucve
ubuntucve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.5AI Score

0.0004EPSS

2024-04-04 12:00 AM
3
cve
cve

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu....

6.1AI Score

0.0004EPSS

2024-04-03 05:15 PM
31
debiancve
debiancve

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING:...

7.1AI Score

0.0004EPSS

2024-04-03 05:15 PM
7
debiancve
debiancve

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum...

6.6AI Score

0.0004EPSS

2024-04-03 05:15 PM
8
nvd
nvd

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING: CPU: 1....

7.6AI Score

0.0004EPSS

2024-04-03 05:15 PM
nvd
nvd

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu....

5.9AI Score

0.0004EPSS

2024-04-03 05:15 PM
cve
cve

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING: CPU: 1....

6.4AI Score

0.0004EPSS

2024-04-03 05:15 PM
28
cvelist
cvelist

CVE-2024-26768 LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC]

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu....

6.2AI Score

0.0004EPSS

2024-04-03 05:00 PM
cvelist
cvelist

CVE-2024-26765 LoongArch: Disable IRQ before init_fn() for nonboot CPUs

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING: CPU: 1....

7.7AI Score

0.0004EPSS

2024-04-03 05:00 PM
ubuntucve
ubuntucve

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu....

6AI Score

0.0004EPSS

2024-04-03 12:00 AM
3
ubuntucve
ubuntucve

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order to silence such warnings (and also avoid potential errors due to unexpected interrupts): WARNING: CPU: 1....

7.6AI Score

0.0004EPSS

2024-04-03 12:00 AM
6
Total number of security vulnerabilities9771