Lucene search

K

B&R Industrial Automation Security Vulnerabilities

hackread
hackread

Top 9 Compliance Automation Software in 2024

By Uzair Amir Simplify compliance with these leading software solutions. Discover features like automated evidence collection, risk assessment, and real-time reporting. Find the perfect fit for your startup or large enterprise. This is a post from HackRead.com Read the original post: Top 9...

7.4AI Score

2024-05-05 10:21 PM
11
osv
osv

CVE-2024-34707

Nautobot is a Network Source of Truth and Network Automation Platform. A Nautobot user with admin privileges can modify the BANNER_TOP, BANNER_BOTTOM, and BANNER_LOGIN configuration settings via the /admin/constance/config/ endpoint. Normally these settings are used to provide custom banner text...

7.5CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:39 PM
3
nessus
nessus

Ecava IntegraXor Detection

Ecava IntegraXor, a suite of tools targeting factory and process automation solutions, is installed on the remote Windows...

2.3AI Score

2011-04-25 12:00 AM
13
debiancve
debiancve

CVE-2023-47210

Improper input validation for some Intel(R) PROSet/Wireless WiFi software for linux before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.7CVSS

7.2AI Score

0.0004EPSS

2024-05-16 09:16 PM
2
githubexploit
githubexploit

Exploit for Command Injection in Tp-Link Tapo C200 Firmware

TP-Link Tapo c200 1.1.15 - Remote Code Execution (RCE)...

9.8CVSS

8.5AI Score

0.251EPSS

2023-12-26 08:20 AM
80
ibm
ibm

Security Bulletin: IBM Event Streams are vulnerable in terms of both confidentiality and integrity. (CVE-2024-20918, CVE-2024-20926, CVE-2024-20952).

Summary IBM Event Streams are vulnerable in terms of both confidentiality and integrity. Multiple Java components within IBM Event Streams are susceptible to these vulnerabilities, enabling remote attackers to execute malicious actions through these components. Vulnerability Details ** CVEID:...

7.4CVSS

7.1AI Score

0.001EPSS

2024-06-25 09:10 AM
8
ubuntucve
ubuntucve

CVE-2023-46103

Sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra Processors may allow an authenticated user to potentially enable denial of service via local...

4.7CVSS

4.6AI Score

0.0004EPSS

2024-05-16 12:00 AM
7
amazon
amazon

Medium: microcode_ctl

Issue Overview: 2024-05-09: CVE-2022-33196 was added to this advisory. Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network...

7.5CVSS

7.2AI Score

0.0004EPSS

2023-05-25 05:41 PM
4
cvelist
cvelist

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-14 10:01 AM
1
osv
osv

CVE-2023-37304

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment...

5.4CVSS

5.9AI Score

0.001EPSS

2023-06-30 05:15 PM
4
nessus
nessus

FreeBSD : R -- arbitrary code execution vulnerability (4a1e2bad-0836-11ef-9fd2-1c697a616631)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 4a1e2bad-0836-11ef-9fd2-1c697a616631 advisory. Deserialization of untrusted data can occur in the R statistical programming language, on any...

8.8CVSS

7.1AI Score

0.0004EPSS

2024-05-02 12:00 AM
4
ubuntucve
ubuntucve

CVE-2023-47855

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

6CVSS

6AI Score

0.0004EPSS

2024-05-16 12:00 AM
4
nessus
nessus

Siemens TIA Administrator Detection

The remote host is running Siemens TIA (Totally Integrated Automation) Administrator. This software is used to manage Siemens TIA...

2.3AI Score

2021-02-12 12:00 AM
8
githubexploit
githubexploit

Exploit for CVE-2023-22515

CVE-2023-22515 Exploit Script 🔐 This script is designed to...

9.8CVSS

9.8AI Score

0.973EPSS

2023-10-10 09:40 PM
159
almalinux
almalinux

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.9AI Score

0.0005EPSS

2024-05-22 12:00 AM
17
ibm
ibm

Security Bulletin: IBM Event Streams is vulnerable to a denial of service attack and Phishing attacks due to the follow-redirect and k8s.io/apiMAChinery component (CVE-2023-26159,CVE-2023-44487).

Summary IBM Event Streams is vulnerable to a denial of service attack and Phishing attacks due to the follow-redirect and k8s.io/apiMAChinery component. The follow-redirect library is employed in event streams to seamlessly manage HTTP redirects, ensuring smooth navigation between resources...

7.5CVSS

8.5AI Score

0.732EPSS

2024-06-25 09:04 AM
4
packetstorm

7.4AI Score

2024-05-28 12:00 AM
76
nuclei
nuclei

Ivanti EPM Cloud Services Appliance Code Injection

Ivanti EPM Cloud Services Appliance (CSA) before version 4.6.0-512 is susceptible to a code injection vulnerability because it allows an unauthenticated user to execute arbitrary code with limited permissions...

9.8CVSS

9.6AI Score

0.971EPSS

2022-03-20 07:44 AM
35
nessus
nessus

Jenkins LTS < 2.277.2 / Jenkins weekly < 2.287 Multiple Vulnerabilities

According to its its self-reported version number, the version of Jenkins running on the remote web server is Jenkins LTS prior to 2.277.2 or Jenkins weekly prior to 2.287. It is, therefore, affected by multiple vulnerabilities: Jenkins 2.286 and earlier, LTS 2.277.1 and earlier does not...

6.5CVSS

5.2AI Score

0.001EPSS

2021-04-09 12:00 AM
248
githubexploit
githubexploit

Exploit for Command Injection in Tp-Link Archer Ax21 Firmware

Description CVE-2023–1389 is an Unauthenticated Command...

8.8CVSS

7.7AI Score

0.069EPSS

2023-07-28 03:09 AM
217
cisco
cisco

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

7.4AI Score

0.002EPSS

2024-04-24 04:00 PM
24
githubexploit
githubexploit

Exploit for CVE-2022-21449

CVE-2022-21449-TLS-PoC CVE-2022-21449 ([also dubbed Psychic...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-20 08:31 PM
470
ubuntucve
ubuntucve

CVE-2023-38417

Improper input validation for some Intel(R) PROSet/Wireless WiFi software before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-05-16 12:00 AM
4
openvas
openvas

Operating System (OS) Detection (SNMP)

SNMP sysDescr based Operating System (OS)...

7.3AI Score

2012-02-17 12:00 AM
30
metasploit
metasploit

Microsoft SQL Server Command Execution

This module will execute a Windows command on a MSSQL/MSDE instance via the xp_cmdshell (default) or the sp_oacreate procedure (more opsec safe, no output, no temporary data table). A valid username and password is required to use this...

7.7AI Score

2009-01-12 05:18 AM
26
cve
cve

CVE-2024-4563

The Progress MOVEit Automation configuration export function prior to 2024.0.0 uses a cryptographic method with insufficient bit...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-05-22 05:16 PM
36
ubuntucve
ubuntucve

CVE-2023-45745

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-05-16 12:00 AM
6
nuclei
nuclei

MovableType - Remote Command Injection

MovableType 5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8. 2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via...

9.8CVSS

9.7AI Score

0.97EPSS

2021-10-29 12:43 PM
8
nuclei
nuclei

WordPress BulletProof Security 5.1 Information Disclosure

The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files. This affects versions up....

5.3CVSS

4.9AI Score

0.248EPSS

2021-10-08 01:31 PM
9
nuclei
nuclei

Apache APISIX - Remote Code Execution

A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. When the admin key was changed or the port of Admin API was changed to a port...

9.8CVSS

9.6AI Score

0.974EPSS

2022-02-23 07:55 AM
9
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Telerik Report Server 2024

CVE-2024-4358 An Vulnerability detection and Mass...

9.8CVSS

9.7AI Score

0.938EPSS

2024-06-04 11:32 AM
176
cve
cve

CVE-2023-38122

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this....

7.2CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
nessus
nessus

RuggedCom RuggedOS < 3.12.1 Web UI Multiple Security Vulnerabilities

According to its self-reported version, the RuggedCom RuggedOS (ROS) Web UI is affected by multiple vulnerabilities, some of which could allow a remote attacker to gain administrative access to the...

4.8AI Score

2013-02-06 12:00 AM
13
ubuntucve
ubuntucve

CVE-2023-39929

Uncontrolled search path in some Libva software maintained by Intel(R) before version 2.20.0 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2024-05-16 12:00 AM
2
osv
osv

CVE-2022-41340

The secp256k1-js package before 1.1.0 for Node.js implements ECDSA without required r and s validation, leading to signature...

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-24 07:15 PM
2
githubexploit
githubexploit

Exploit for CVE-2022-36537

CVE-2022-36537 Summary R1Soft Server Backup Manager uses...

7.5CVSS

8.2AI Score

0.958EPSS

2022-12-09 02:15 PM
275
osv
osv

CVE-2023-37301

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not...

5.3CVSS

7.1AI Score

0.001EPSS

2023-06-30 05:15 PM
3
cve
cve

CVE-2023-50232

Inductive Automation Ignition getParams Argument Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
27
nessus
nessus

Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709)

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled, and, according to its self-reported version, is a version containing multiple vulnerabilities, including the following: Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard...

9.8CVSS

3.5AI Score

0.003EPSS

2022-08-12 12:00 AM
61
atlassian
atlassian

RCE (Remote Code Execution) org.eclipse.jgit:org.eclipse.jgit Dependency in Bamboo Data Center and Server

This High severity org.eclipse.jgit:org.eclipse.jgit Dependency vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.1, 9.3.0, 9.4.0, and 9.5.0 of Bamboo Data Center and Server. The latest LTS Bamboo 9.6.0 is not impacted by this Vulnerability. This org.eclipse.jgit:org.eclipse.jgit...

8.8CVSS

7.3AI Score

0.001EPSS

2024-05-13 10:10 AM
13
cve
cve

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:15 PM
33
ubuntucve
ubuntucve

CVE-2023-47210

Improper input validation for some Intel(R) PROSet/Wireless WiFi software for linux before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent...

4.7CVSS

5AI Score

0.0004EPSS

2024-05-16 12:00 AM
4
osv
osv

CVE-2023-41898

Home assistant is an open source home automation. The Home Assistant Companion for Android app up to version 2023.8.2 is vulnerable to arbitrary URL loading in a WebView. This enables all sorts of attacks, including arbitrary JavaScript execution, limited native code execution, and credential...

8.6CVSS

7.1AI Score

0.001EPSS

2023-10-19 11:15 PM
2
osv
osv

CVE-2022-35948

undici is an HTTP/1.1 client, written from scratch for Node.js.=&lt; [email protected] users are vulnerable to CRLF Injection on headers when using unsanitized input as request headers, more specifically, inside the content-type header. Example: import { request } from 'undici' const...

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-15 11:21 AM
5
osv
osv

CVE-2021-42047

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via...

5.4CVSS

6AI Score

0.001EPSS

2022-09-29 03:15 AM
3
githubexploit
githubexploit

Exploit for OS Command Injection in Tp-Link Tl-Wr840N Firmware

CVE-2022-25064 TP-LINK TL-WR840N RCE via the function...

9.8CVSS

10AI Score

0.012EPSS

2022-03-01 03:10 PM
630
osv
osv

CVE-2022-40974

Incomplete cleanup in the Intel(R) IPP Cryptography software before version 2021.6 may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-05-10 02:15 PM
4
ibm
ibm

Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)

Summary Vulnerability in Python could allow a remote attacker to cause a denial of service (CVE-2024-0450). Python is used by AIX as part of Ansible node management automation. Vulnerability Details ** CVEID: CVE-2024-0450 DESCRIPTION: **Python CPython is vulnerable to a denial of service, caused.....

6.2CVSS

7.3AI Score

0.0005EPSS

2024-06-24 10:05 PM
1
nessus
nessus

StruxureWare SCADA Expert ClearSCADA Detection

StruxureWare SCADA Expert ClearSCADA (formerly Schneider Electric ClearSCADA), a suite of tools targeting factory and process automation solutions, is installed on the remote Windows...

2.7AI Score

2014-02-26 12:00 AM
22
osv
osv

CVE-2024-21666

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when...

6.5CVSS

6.4AI Score

0.001EPSS

2024-01-11 01:15 AM
3
Total number of security vulnerabilities126717