Lucene search

K

St Firmware Security Vulnerabilities

cve
cve

CVE-2023-42770

Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication...

10CVSS

9.3AI Score

0.001EPSS

2023-11-21 01:15 AM
15
cve
cve

CVE-2023-40151

When user authentication is not enabled the shell can execute commands with the highest privileges. Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message comes over TCP/IP.....

10CVSS

9.6AI Score

0.001EPSS

2023-11-21 12:15 AM
17
cve
cve

CVE-2023-44322

Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users....

5.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
53
cve
cve

CVE-2023-44374

Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 AM
53
cve
cve

CVE-2023-44373

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of...

9.1CVSS

9AI Score

0.002EPSS

2023-11-14 11:15 AM
67
cve
cve

CVE-2023-44319

Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration...

4.9CVSS

5AI Score

0.001EPSS

2023-11-14 11:15 AM
57
cve
cve

CVE-2023-44318

Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-11-14 11:15 AM
50
cve
cve

CVE-2023-44320

Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an...

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-14 11:15 AM
54
cve
cve

CVE-2023-44317

Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-14 11:15 AM
55
cve
cve

CVE-2023-44321

Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available...

6.5CVSS

4.9AI Score

0.001EPSS

2023-11-14 11:15 AM
51
cve
cve

CVE-2023-4929

All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-03 02:15 PM
34
cve
cve

CVE-2023-29023

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation.....

7CVSS

6AI Score

0.0005EPSS

2023-05-11 06:15 PM
15
cve
cve

CVE-2023-29024

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-05-11 06:15 PM
18
cve
cve

CVE-2023-29028

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
13
cve
cve

CVE-2023-29025

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
23
cve
cve

CVE-2023-29026

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
15
cve
cve

CVE-2023-29030

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation.....

7.1CVSS

6.6AI Score

0.0005EPSS

2023-05-11 06:15 PM
17
cve
cve

CVE-2023-29029

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
14
cve
cve

CVE-2023-29022

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
19
cve
cve

CVE-2023-29027

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-05-11 06:15 PM
15
cve
cve

CVE-2023-29031

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation.....

7.1CVSS

6.6AI Score

0.0005EPSS

2023-05-11 06:15 PM
19
cve
cve

CVE-2022-46140

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-46143

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated...

2.7CVSS

3.7AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2022-46142

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user...

5.7CVSS

5.3AI Score

0.001EPSS

2022-12-13 04:15 PM
43
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
38
cve
cve

CVE-2022-31765

Affected devices do not properly authorize the change password function of the web interface. This could allow low privileged users to escalate their...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-11 11:15 AM
40
2
cve
cve

CVE-2022-36324

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-08-10 12:15 PM
58
7
cve
cve

CVE-2022-36323

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root...

9.1CVSS

9AI Score

0.002EPSS

2022-08-10 12:15 PM
67
6
cve
cve

CVE-2022-36325

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based...

6.8CVSS

5.2AI Score

0.001EPSS

2022-08-10 12:15 PM
61
8
cve
cve

CVE-2022-27048

A vulnerability has been discovered in Moxa MGate which allows an attacker to perform a man-in-the-middle (MITM) attack on the device. This affects MGate MB3170 Series Firmware Version 4.2 or lower. and MGate MB3270 Series Firmware Version 4.2 or lower. and MGate MB3280 Series Firmware Version 4.1....

7.4CVSS

7.2AI Score

0.001EPSS

2022-04-15 07:15 PM
48
cve
cve

CVE-2022-22509

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-02 01:15 PM
41
cve
cve

CVE-2021-3304

Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long sessionKey to the goform/login...

9.8CVSS

9.6AI Score

0.004EPSS

2021-01-26 06:16 PM
32
cve
cve

CVE-2020-29138

Incorrect Access Control in the configuration backup path in SAGEMCOM F@ST3486 NET DOCSIS 3.0, software NET_4.109.0, allows remote unauthenticated users to download the router configuration file via the /backupsettings.conf URI, when any valid session is...

5.3CVSS

5.4AI Score

0.002EPSS

2020-11-27 04:15 PM
50
cve
cve

CVE-2020-21733

Sagemcom F@ST3686 v1.0 HUN 3.97.0 has XSS via RgDiagnostics.asp, RgDdns.asp, RgFirewallEL.asp,...

6.1CVSS

6AI Score

0.002EPSS

2020-09-14 12:15 PM
20
cve
cve

CVE-2020-24034

Sagemcom F@ST 5280 routers using firmware version 1.150.61 have insecure deserialization that allows any authenticated user to perform a privilege escalation to any other user. By making a request with valid sess_id, nonce, and ha1 values inside of the serialized session cookie, an attacker may...

8.8CVSS

8.8AI Score

0.011EPSS

2020-09-01 06:15 PM
56
cve
cve

CVE-2020-7584

A vulnerability has been identified in SIMATIC S7-200 SMART CPU family (All versions >= V2.2 < V2.5.1). Affected devices do not properly handle large numbers of new incomming connections and could crash under certain circumstances. An attacker may leverage this to cause a Denial-of-Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-07-14 02:15 PM
24
cve
cve

CVE-2019-13946

Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit internal resource allocation when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. This could lead to a denial of service condition due to lack of memory for devices that include a vulnerable...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-11 04:15 PM
90
cve
cve

CVE-2019-19494

Broadcom based cable modems across multiple vendors are vulnerable to a buffer overflow, which allows a remote attacker to execute arbitrary code at the kernel level via JavaScript run in a victim's browser. Examples of affected products include Sagemcom F@st 3890 prior to 50.10.21_T4, Sagemcom...

8.8CVSS

8.8AI Score

0.152EPSS

2020-01-09 01:15 PM
28
cve
cve

CVE-2019-10936

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-10 02:15 PM
85
cve
cve

CVE-2018-13992

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 allows for plaintext transmission (HTTP) of user credentials by...

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-07 06:29 PM
21
cve
cve

CVE-2018-13993

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is prone to...

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-07 06:29 PM
26
cve
cve

CVE-2018-13991

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 leaks private information in firmware...

5.3CVSS

5.1AI Score

0.001EPSS

2019-05-07 06:29 PM
26
cve
cve

CVE-2018-13994

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is vulnerable to a denial-of-service attack by making more than 120...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-07 06:29 PM
23
cve
cve

CVE-2018-13990

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions prior to 1.35 is vulnerable to brute-force attacks, because of Improper Restriction of Excessive Authentication...

9.8CVSS

9.3AI Score

0.003EPSS

2019-05-06 07:29 PM
20
cve
cve

CVE-2019-6569

The monitor barrier of the affected products insufficiently blocks data from being forwarded over the mirror port into the mirrored network. An attacker could use this behavior to transmit malicious packets to systems in the mirrored network, possibly influencing their configuration and runtime...

9.1CVSS

9.1AI Score

0.002EPSS

2019-03-26 10:29 PM
46
cve
cve

CVE-2019-9555

Sagemcom F@st 5260 routers using firmware version 0.4.39, in WPA mode, default to using a PSK that is generated from a 2-part wordlist of known values and a nonce with insufficient entropy. The number of possible PSKs is about 1.78 billion, which is too...

5.3CVSS

5.2AI Score

0.001EPSS

2019-03-05 11:29 PM
22
cve
cve

CVE-2018-12901

A vulnerability in the conferencing component of Mitel ST 14.2, versions GA29 (19.49.9400.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page. A successful exploit could allow an...

6.1CVSS

6.1AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-10728

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 are prone to buffer overflows (a different vulnerability than...

8.1CVSS

8.7AI Score

0.003EPSS

2018-05-17 07:29 PM
25
cve
cve

CVE-2018-10729

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 allow reading the configuration file by an unauthenticated...

5.3CVSS

5.3AI Score

0.001EPSS

2018-05-17 07:29 PM
24
cve
cve

CVE-2018-10731

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 are prone to buffer overflows when handling very large cookies (a different vulnerability than...

9CVSS

8AI Score

0.003EPSS

2018-05-17 07:29 PM
26
Total number of security vulnerabilities63