Lucene search

K

Versions Security Vulnerabilities

cve
cve

CVE-2021-22780

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

7.1CVSS

6.8AI Score

0.0005EPSS

2021-07-14 03:15 PM
24
5
cve
cve

CVE-2021-22782

Missing Encryption of Sensitive Data vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

5.5CVSS

5.3AI Score

0.0005EPSS

2021-07-14 03:15 PM
35
3
cve
cve

CVE-2021-22779

Authentication Bypass by Spoofing vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Control Expert V15.0 SP1, EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), SCADAPack.....

9.1CVSS

9AI Score

0.002EPSS

2021-07-14 03:15 PM
34
3
cve
cve

CVE-2021-22767

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from...

9.8CVSS

8.9AI Score

0.002EPSS

2021-06-11 04:15 PM
80
4
cve
cve

CVE-2021-22766

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service via a specially crafted HTTP...

7.5CVSS

7.3AI Score

0.001EPSS

2021-06-11 04:15 PM
24
4
cve
cve

CVE-2021-22768

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from...

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-11 04:15 PM
20
4
cve
cve

CVE-2021-22765

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP...

9.8CVSS

9.5AI Score

0.002EPSS

2021-06-11 04:15 PM
22
4
cve
cve

CVE-2021-0051

Improper input validation in the Intel(R) SPS versions before SPS_E5_04.04.04.023.0, SPS_E5_04.04.03.228.0 or SPS_SoC-A_05.00.03.098.0 may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.4AI Score

0.0004EPSS

2021-06-09 08:15 PM
39
cve
cve

CVE-2021-0100

Incorrect default permissions in the installer for the Intel(R) SSD Data Center Tool, versions downloaded before 12/31/2020, may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 08:15 PM
39
6
cve
cve

CVE-2021-0106

Incorrect default permissions in the Intel(R) Optane(TM) DC Persistent Memory for Windows software versions before 2.00.00.3842 or 1.00.00.3515 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 08:15 PM
50
2
cve
cve

CVE-2020-8703

Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-06-09 07:15 PM
35
4
cve
cve

CVE-2020-8704

Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local...

6.4CVSS

6.3AI Score

0.0004EPSS

2021-06-09 07:15 PM
35
2
cve
cve

CVE-2020-24516

Modification of assumed-immutable data in subsystem in Intel(R) CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.7AI Score

0.001EPSS

2021-06-09 07:15 PM
34
4
cve
cve

CVE-2020-24509

Insufficient control flow management in subsystem in Intel(R) SPS versions before SPS_E3_05.01.04.300.0, SPS_SoC-A_05.00.03.091.0, SPS_E5_04.04.04.023.0, or SPS_E5_04.04.03.263.0 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-06-09 07:15 PM
25
cve
cve

CVE-2020-24507

Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-06-09 07:15 PM
36
cve
cve

CVE-2020-24506

Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.5AI Score

0.0005EPSS

2021-06-09 07:15 PM
38
cve
cve

CVE-2021-22741

Use of Password Hash with Insufficient Computational Effort vulnerability exists in ClearSCADA (all versions), EcoStruxure Geo SCADA Expert 2019 (all versions), and EcoStruxure Geo SCADA Expert 2020 (V83.7742.1 and prior), which could cause the revealing of account credentials when server database....

6.7CVSS

6.6AI Score

0.0005EPSS

2021-05-26 08:15 PM
29
4
cve
cve

CVE-2021-22705

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause denial of service or unauthorized access to system information when interacting directly with a driver installed by Vijeo Designer or EcoStruxure Machine...

7.8CVSS

7.3AI Score

0.0005EPSS

2021-05-26 08:15 PM
37
4
cve
cve

CVE-2019-18235

Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password...

9.8CVSS

9.7AI Score

0.002EPSS

2021-03-17 07:15 PM
44
2
cve
cve

CVE-2021-22713

A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION8650, ION8800, ION7650, ION7700/73xx, and ION83xx/84xx/85xx/8600 (see security notifcation for affected versions), which could cause the meter to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-11 09:15 PM
33
3
cve
cve

CVE-2021-22714

A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION7400, PM8000 and ION9000 (All versions prior to V3.0.0), which could cause the meter to reboot or allow for remote code...

9.8CVSS

9.7AI Score

0.005EPSS

2021-03-11 09:15 PM
35
5
cve
cve

CVE-2021-22651

When loading a specially crafted file, Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are, while processing the extraction of temporary files, suffering from a...

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-23 06:15 PM
30
4
cve
cve

CVE-2020-9050

Path Traversal vulnerability exists in Metasys Reporting Engine (MRE) Web Services which could allow a remote unauthenticated attacker to access and download arbitrary files from the...

7.5CVSS

7.5AI Score

0.003EPSS

2021-02-19 06:15 PM
43
4
cve
cve

CVE-2021-22702

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION7700/73xx, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor....

7.5CVSS

7.2AI Score

0.001EPSS

2021-02-19 04:15 PM
24
3
cve
cve

CVE-2021-22703

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts...

7.5CVSS

7.3AI Score

0.001EPSS

2021-02-19 04:15 PM
29
3
cve
cve

CVE-2021-22701

A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause a user to perform an unintended action on the target device when using the HTTP web...

4.5CVSS

4.7AI Score

0.0004EPSS

2021-02-19 04:15 PM
30
5
cve
cve

CVE-2020-8701

Incorrect default permissions in installer for the Intel(R) SSD Toolbox versions before 2/9/2021 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-17 02:15 PM
20
2
cve
cve

CVE-2020-7560

A CWE-123: Write-what-where Condition vulnerability exists in EcoStruxure™ Control Expert (all versions) and Unity Pro (former name of EcoStruxure™ Control Expert) (all versions), that could cause a crash of the software or unexpected code execution when opening a malicious file in EcoStruxure™...

8.6CVSS

8.7AI Score

0.001EPSS

2020-12-11 01:15 AM
40
1
cve
cve

CVE-2020-7541

A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending....

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 01:15 AM
43
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
124
cve
cve

CVE-2020-7542

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
45
3
cve
cve

CVE-2020-7536

A CWE-754:Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M340 CPUs (BMXP34* versions prior to V3.30) Modicon M340 Communication Ethernet modules (BMXNOE0100 (H) versions prior to V3.4 BMXNOE0110 (H) versions prior to V6.6 BMXNOR0200H all versions), that could.....

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
cve
cve

CVE-2020-7539

A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
1
cve
cve

CVE-2020-7549

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP.....

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-11 01:15 AM
41
cve
cve

CVE-2020-7540

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-11 01:15 AM
40
cve
cve

CVE-2020-7537

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
47
2
cve
cve

CVE-2020-7543

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
34
3
cve
cve

CVE-2020-28214

A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an...

5.5CVSS

5.4AI Score

0.0005EPSS

2020-12-11 01:15 AM
54
cve
cve

CVE-2020-28220

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the....

6.8CVSS

6.8AI Score

0.0005EPSS

2020-12-11 01:15 AM
46
2
cve
cve

CVE-2020-7567

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke.....

5.7CVSS

5.5AI Score

0.001EPSS

2020-11-19 10:15 PM
39
cve
cve

CVE-2020-7566

A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221...

7.3CVSS

7AI Score

0.001EPSS

2020-11-19 10:15 PM
43
2
cve
cve

CVE-2020-7568

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon M221 (all references, all versions) that could allow non sensitive information disclosure when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221...

4.3CVSS

4.3AI Score

0.001EPSS

2020-11-19 10:15 PM
36
cve
cve

CVE-2020-7559

A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-19 10:15 PM
33
cve
cve

CVE-2020-7538

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a specially crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-19 10:15 PM
28
cve
cve

CVE-2020-7565

A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221...

7.3CVSS

7AI Score

0.001EPSS

2020-11-19 10:15 PM
45
2
cve
cve

CVE-2020-28211

A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-11-19 10:15 PM
22
cve
cve

CVE-2020-28213

A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-19 10:15 PM
25
cve
cve

CVE-2020-28212

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over...

9.8CVSS

9.5AI Score

0.004EPSS

2020-11-19 10:15 PM
22
2
cve
cve

CVE-2020-12330

Improper permissions in the installer for the Intel(R) Falcon 8+ UAS AscTec Thermal Viewer, all versions, may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-12 07:15 PM
24
cve
cve

CVE-2020-8753

Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

8AI Score

0.001EPSS

2020-11-12 06:15 PM
69
Total number of security vulnerabilities722