Lucene search

K

Sinec Nms Security Vulnerabilities

cve
cve

CVE-2024-31978

A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP2). Affected devices allow authenticated users to export monitoring data. The corresponding API endpoint is susceptible to path traversal and could allow an authenticated attacker to download files from the file system. Unde...

7.6CVSS

6.5AI Score

0.0004EPSS

2024-04-09 09:15 AM
35
cve
cve

CVE-2024-23812

A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). The affected application incorrectly neutralizes special elements when creating a report which could lead to command...

8CVSS

7.9AI Score

0.0004EPSS

2024-02-13 09:15 AM
39
cve
cve

CVE-2024-23810

A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). The affected application is vulnerable to SQL injection. This could allow an unauthenticated remote attacker to execute arbitrary SQL queries on the server...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-13 09:15 AM
43
cve
cve

CVE-2024-23811

A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). The affected application allows users to upload arbitrary files via TFTP. This could allow an attacker to upload malicious firmware images or other files, that could potentially lead to remote code...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-13 09:15 AM
36
cve
cve

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-12-12 12:15 PM
47
cve
cve

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
39
cve
cve

CVE-2023-46284

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
45
cve
cve

CVE-2023-46281

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

8.8CVSS

7AI Score

0.001EPSS

2023-12-12 12:15 PM
42
cve
cve

CVE-2023-46282

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.1CVSS

5.8AI Score

0.0005EPSS

2023-12-12 12:15 PM
43
cve
cve

CVE-2023-44315

A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application improperly sanitizes certain SNMP configuration data retrieved from monitored devices. An attacker with access to a monitored device could prepare a stored cross-site scripting (XSS) attack that may....

5.4CVSS

5AI Score

0.0004EPSS

2023-10-10 11:15 AM
16
cve
cve

CVE-2022-30527

A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application assigns improper access rights to specific folders containing executable files and libraries. This could allow an authenticated local attacker to inject arbitrary code and escalate...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-10 11:15 AM
16
cve
cve

CVE-2022-24281

A vulnerability has been identified in SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions). A privileged authenticated attacker could execute arbitrary commands in the local database by sending specially crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.001EPSS

2022-03-08 12:15 PM
84
cve
cve

CVE-2022-25311

A vulnerability has been identified in SINEC NMS (All versions >= V1.0.3 < V2.0), SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions). The affected software do not properly check privileges between users during the same web browser session, creating an unintended sphere of ...

7.3CVSS

6.7AI Score

0.0004EPSS

2022-03-08 12:15 PM
68
cve
cve

CVE-2022-24282

A vulnerability has been identified in SINEC NMS (All versions >= V1.0.3 < V2.0), SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions). The affected system allows to upload JSON objects that are deserialized to Java objects. Due to insecure deserialization of user-supplied c...

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-08 12:15 PM
76
cve
cve

CVE-2021-42550

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP...

6.6CVSS

6.9AI Score

0.016EPSS

2021-12-16 07:15 PM
205
5
cve
cve

CVE-2021-33731

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
25
cve
cve

CVE-2021-33733

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
25
cve
cve

CVE-2021-33728

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to upload JSON objects that are deserialized to JAVA objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit thi...

7.2CVSS

7.1AI Score

0.001EPSS

2021-10-12 10:15 AM
27
cve
cve

CVE-2021-33729

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker that is able to import firmware containers to an affected system could execute arbitrary commands in the local...

8.8CVSS

8.5AI Score

0.001EPSS

2021-10-12 10:15 AM
30
cve
cve

CVE-2021-33732

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
27
cve
cve

CVE-2021-33734

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
27
cve
cve

CVE-2021-33736

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

7.1AI Score

0.002EPSS

2021-10-12 10:15 AM
29
cve
cve

CVE-2021-33730

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
26
cve
cve

CVE-2021-33735

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected...

7.2CVSS

6.9AI Score

0.002EPSS

2021-10-12 10:15 AM
24
cve
cve

CVE-2021-33722

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system has a Path Traversal vulnerability when exporting a firmware container. With this a privileged authenticated attacker could create arbitrary files on an affected...

4.9CVSS

5.2AI Score

0.001EPSS

2021-10-12 10:15 AM
28
2
cve
cve

CVE-2021-33724

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system contains an Arbitrary File Deletion vulnerability that possibly allows to delete an arbitrary file or directory under a user controlled...

9.1CVSS

9AI Score

0.001EPSS

2021-10-12 10:15 AM
24
cve
cve

CVE-2021-33725

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to delete arbitrary files or directories under a user controlled path and does not correctly check if the relative path is still within the intended target...

9.1CVSS

9AI Score

0.001EPSS

2021-10-12 10:15 AM
22
cve
cve

CVE-2021-33727

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could download the user profile of any user. With this, the attacker could leak confidential information of any user in the affected...

6.5CVSS

6AI Score

0.001EPSS

2021-10-12 10:15 AM
27
cve
cve

CVE-2021-33726

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to download arbitrary files under a user controlled path and does not correctly check if the relative path is still within the intended target...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-12 10:15 AM
25
cve
cve

CVE-2021-33723

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could change the user profile of any user without proper authorization. With this, the attacker could change the password of any user in the affected...

6.5CVSS

6.6AI Score

0.001EPSS

2021-10-12 10:15 AM
24
2
cve
cve

CVE-2021-40438

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and...

9CVSS

9.3AI Score

0.971EPSS

2021-09-16 03:15 PM
3812
In Wild
10
cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and...

7.5CVSS

8.6AI Score

0.005EPSS

2021-09-16 03:15 PM
1468
5
cve
cve

CVE-2021-39275

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and...

9.8CVSS

9.7AI Score

0.006EPSS

2021-09-16 03:15 PM
5458
4
cve
cve

CVE-2021-37200

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1). An attacker with access to the webserver of an affected system could download arbitrary files from the underlying filesystem by sending a specially crafted HTTP...

7.7CVSS

7.3AI Score

0.001EPSS

2021-09-14 11:15 AM
30
cve
cve

CVE-2021-37201

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1). The web interface of affected devices is vulnerable to a Cross-Site Request Forgery (CSRF) attack. This could allow an attacker to manipulate the SINEC NMS configuration by tricking an unsuspecting user with administrati...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-14 11:15 AM
26
cve
cve

CVE-2021-33721

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2). The affected application incorrectly neutralizes special elements when creating batch operations which could lead to command injection. An authenticated remote attacker with administrative privileges could exploit this.....

7.2CVSS

7.4AI Score

0.002EPSS

2021-08-10 11:15 AM
24
4
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2020-25237

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1 Update 1), SINEMA Server (All versions < V14.0 SP2 Update 2). When uploading files to an affected system using a zip container, the system does not correctly check if the relative file path of the extracted files is sti...

8.1CVSS

7.8AI Score

0.003EPSS

2021-02-09 05:15 PM
179
cve
cve

CVE-2020-7580

A vulnerability has been identified in SIMATIC Automation Tool (All versions < V4 SP2), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Upd3), SIMATIC PCS neo (All versions < V3.0...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-06-10 05:15 PM
55
1
cve
cve

CVE-2019-6575

A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort P...

7.5CVSS

7.4AI Score

0.002EPSS

2019-04-17 02:29 PM
50