Lucene search

K

Simatic S7-1200, Simatic S7-1500 Security Vulnerabilities

cvelist
cvelist

CVE-2024-21607 Junos OS: MX Series and EX9200 Series: If the "tcp-reset" option used in an IPv6 filter, matched packets are accepted instead of rejected

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-01-12 12:55 AM
1
cvelist
cvelist

CVE-2024-21604 Junos OS Evolved: A high rate of specific traffic will cause a complete system outage

An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If a high rate of specific valid packets are processed by the routing engine (RE) this will....

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-12 12:54 AM
cvelist
cvelist

CVE-2024-21596 Junos OS and Junos OS Evolved: A specific BGP UPDATE message will cause a crash in the backup Routing Engine in NSR-enabled devices

A Heap-based Buffer Overflow vulnerability in the Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS). If an attacker sends a specific BGP UPDATE message to the device, this will cause.....

5.3CVSS

5.7AI Score

0.001EPSS

2024-01-12 12:52 AM
cvelist
cvelist

CVE-2024-21591 Junos OS: SRX Series and EX Series: Security Vulnerability in J-web allows a preAuth Remote Code Execution

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an...

9.8CVSS

9.8AI Score

0.003EPSS

2024-01-12 12:52 AM
cvelist
cvelist

CVE-2024-21587 Junos OS: MX Series: Memory leak in bbe-smgd process if BFD liveness detection for DHCP subscribers is enabled

An Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-01-12 12:51 AM
cvelist
cvelist

CVE-2024-21585 Junos OS and Junos OS Evolved: BGP session flaps on NSR-enabled devices can cause rpd crash

An Improper Handling of Exceptional Conditions vulnerability in BGP session processing of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker, using specific timing outside the attacker's control, to flap BGP sessions and cause the routing protocol...

5.9CVSS

6AI Score

0.0005EPSS

2024-01-12 12:50 AM
cvelist
cvelist

CVE-2023-36842 Junos OS: jdhcpd will hang on receiving a specific DHCP packet

An Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper DHCP Daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause the jdhcpd to consume all the CPU cycles resulting in a Denial of Service (DoS). On Junos OS devices with...

6.5CVSS

6.7AI Score

0.0005EPSS

2024-01-12 12:48 AM
ics
ics

Siemens SIMATIC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

10CVSS

7.1AI Score

0.001EPSS

2024-01-11 12:00 PM
10
ics
ics

Siemens SIMATIC CN 4100

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

8.8AI Score

0.001EPSS

2024-01-11 12:00 PM
5
cve
cve

CVE-2023-48265

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-10 01:15 PM
9
cve
cve

CVE-2023-48266

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-10 01:15 PM
8
cve
cve

CVE-2023-48264

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-10 01:15 PM
7
cve
cve

CVE-2023-48260

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-10 01:15 PM
11
cve
cve

CVE-2023-48261

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-10 01:15 PM
7
cve
cve

CVE-2023-48262

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-10 01:15 PM
9
cve
cve

CVE-2023-48263

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-10 01:15 PM
4
cve
cve

CVE-2023-48257

The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-10 01:15 PM
6
cve
cve

CVE-2023-48258

The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s...

8.1CVSS

7.8AI Score

0.001EPSS

2024-01-10 01:15 PM
8
cve
cve

CVE-2023-48256

The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP...

6.3CVSS

6.2AI Score

0.001EPSS

2024-01-10 01:15 PM
12
cve
cve

CVE-2023-48255

The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned...

6.3CVSS

6.5AI Score

0.001EPSS

2024-01-10 01:15 PM
7
cve
cve

CVE-2023-48259

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-10 01:15 PM
6
cve
cve

CVE-2023-48251

The vulnerability allows a remote attacker to authenticate to the SSH service with root privileges through a hidden hard-coded...

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-10 01:15 PM
8
cve
cve

CVE-2023-48252

The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-10 01:15 PM
29
cve
cve

CVE-2023-48254

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP...

6.1CVSS

6.5AI Score

0.001EPSS

2024-01-10 01:15 PM
10
cve
cve

CVE-2023-48253

The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request. By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their...

8.8CVSS

8.3AI Score

0.001EPSS

2024-01-10 01:15 PM
13
prion
prion

Session fixation

The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s...

8.1CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
3
prion
prion

Design/Logic Flaw

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-10 01:15 PM
6
prion
prion

Authentication flaw

The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP...

8.8CVSS

7AI Score

0.001EPSS

2024-01-10 01:15 PM
4
prion
prion

Authentication flaw

The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request. By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
2
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP...

6.1CVSS

7.8AI Score

0.001EPSS

2024-01-10 01:15 PM
2
prion
prion

Code injection

The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned...

6.1CVSS

7.7AI Score

0.001EPSS

2024-01-10 01:15 PM
5
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
4
prion
prion

Design/Logic Flaw

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-10 01:15 PM
3
prion
prion

Hardcoded credentials

The vulnerability allows a remote attacker to authenticate to the SSH service with root privileges through a hidden hard-coded...

9.8CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
3
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP...

6.3CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
5
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by...

8.8CVSS

7.8AI Score

0.001EPSS

2024-01-10 01:15 PM
3
prion
prion

Design/Logic Flaw

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-10 01:15 PM
3
prion
prion

Design/Logic Flaw

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-10 01:15 PM
7
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
3
prion
prion

Cross site request forgery (csrf)

The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-10 01:15 PM
4
prion
prion

Design/Logic Flaw

The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-10 01:15 PM
2
cve
cve

CVE-2023-48249

The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to steal session cookies of other active...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 11:15 AM
6
cve
cve

CVE-2023-48250

The vulnerability allows a remote attacker to authenticate to the web application with high privileges through multiple hidden hard-coded...

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-10 11:15 AM
4
cve
cve

CVE-2023-48245

The vulnerability allows an unauthenticated remote attacker to upload arbitrary files under the context of the application OS user (“root”) via a crafted HTTP...

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-10 11:15 AM
8
cve
cve

CVE-2023-48246

The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 11:15 AM
7
cve
cve

CVE-2023-48247

The vulnerability allows an unauthenticated remote attacker to read arbitrary files under the context of the application OS user (“root”) via a crafted HTTP...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-10 11:15 AM
9
cve
cve

CVE-2023-48248

The vulnerability allows an authenticated remote attacker to upload a malicious file to the SD card containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned...

5.5CVSS

5.7AI Score

0.001EPSS

2024-01-10 11:15 AM
7
cve
cve

CVE-2023-48243

The vulnerability allows a remote attacker to upload arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to obtain remote code execution (RCE) with root privileges on the...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-10 11:15 AM
7
cve
cve

CVE-2023-48244

The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP...

6.1CVSS

6.5AI Score

0.001EPSS

2024-01-10 11:15 AM
9
cve
cve

CVE-2023-48242

The vulnerability allows an authenticated remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 11:15 AM
5
Total number of security vulnerabilities9771