Lucene search

K

Tcsefea23f3f22 Firmware Security Vulnerabilities

cve
cve

CVE-2021-30061

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, physically proximate attackers can execute code via a crafted file on a USB stick.

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 10:15 PM
24
cve
cve

CVE-2021-30064

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned state).

9.8CVSS

9.3AI Score

0.002EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30065

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer. NOTE: this issue exists because of an incomplete fix of CVE-2017-11401.

7.5CVSS

8.8AI Score

0.002EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30066

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an inco...

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 11:15 PM
27