Lucene search

K

B&R Industrial Automation Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-3640 Rockwell Automation FactoryTalk® Remote Access™ has Unquoted Executables

An unquoted executable path exists in the Rockwell Automation FactoryTalk® Remote Access™ possibly resulting in remote code execution if exploited. While running the FTRA installer package, the executable path is not properly quoted, which could allow a threat actor to enter a malicious executable....

7.9AI Score

0.0004EPSS

2024-05-16 03:25 PM
2
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 – Grafana Exploit About This is a...

7.5CVSS

0.6AI Score

0.975EPSS

2021-12-11 06:49 PM
441
ibm
ibm

Security Bulletin: IBM Event Streams is vulnerable to a denial of service attack due to the jose4j component ( CVE-2023-51775).

Summary IBM Event Streams is vulnerable to a a denial of service attack due to the jose4j component. The jose4j library is used in event streams for secure handling of JSON Web Tokens (JWTs), enabling encryption, decryption, and validation of tokens to ensure secure authentication and data...

6.8AI Score

0.0004EPSS

2024-06-25 09:09 AM
4
github
github

Rack vulnerable to ReDoS in content type parsing (2nd degree polynomial)

Summary ruby module Rack class MediaType SPLIT_PATTERN = %r{\s*[;,]\s*} The above regexp is subject to ReDos. 50K blank characters as a prefix to the header will take over 10s to split. PoC A simple HTTP request with lots of blank characters in the content-type header: ruby...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-28 10:57 PM
14
hackread
hackread

Cinterion Modem Vulnerabilities Leave IoT and Industrial Networks Exposed

By Waqas Millions of IoT and industrial devices at risk! Critical vulnerabilities in Cinterion cellular modems allow remote attackers to take control. This is a post from HackRead.com Read the original post: Cinterion Modem Vulnerabilities Leave IoT and Industrial Networks...

7.7AI Score

2024-05-13 06:27 PM
6
debiancve
debiancve

CVE-2024-21823

Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable denial of service via local...

6.4CVSS

6.3AI Score

0.0004EPSS

2024-05-16 09:16 PM
8
packetstorm

7.4AI Score

2024-06-03 12:00 AM
61
nessus
nessus

RHEL 8 : Red Hat Ansible Automation Platform 2.1 ansible-runner (RHSA-2022:0460)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:0460 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-04-28 12:00 AM
3
vulnrichment
vulnrichment

CVE-2024-37368 Rockwell Automation FactoryTalk® View SE v11 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. Due to the lack of proper authentication, this action is allowed without...

7.2AI Score

0.0004EPSS

2024-06-14 02:30 PM
1
cve
cve

CVE-2023-4237

A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-10-04 03:15 PM
87
packetstorm

7.4AI Score

2024-06-03 12:00 AM
53
vulnrichment
vulnrichment

CVE-2023-50221 Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability

Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to...

8.8CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:14 AM
cvelist
cvelist

CVE-2024-37368 Rockwell Automation FactoryTalk® View SE v11 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. Due to the lack of proper authentication, this action is allowed without...

0.0004EPSS

2024-06-14 02:30 PM
4
packetstorm

7.4AI Score

2024-06-17 12:00 AM
83
nvd
nvd

CVE-2024-0323

The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1. An network-based attacker can exploit the flaws to conduct man-in-the-middle attacks or to decrypt communications between the affected product...

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-05 04:15 PM
cvelist
cvelist

CVE-2024-37367 Rockwell Automation FactoryTalk® View SE v12 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE v12. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. This action is allowed without proper authentication...

0.0004EPSS

2024-06-14 02:17 PM
3
vulnrichment
vulnrichment

CVE-2024-37367 Rockwell Automation FactoryTalk® View SE v12 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE v12. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. This action is allowed without proper authentication...

6.9AI Score

0.0004EPSS

2024-06-14 02:17 PM
2
osv
osv

Rack vulnerable to ReDoS in content type parsing (2nd degree polynomial)

Summary ruby module Rack class MediaType SPLIT_PATTERN = %r{\s*[;,]\s*} The above regexp is subject to ReDos. 50K blank characters as a prefix to the header will take over 10s to split. PoC A simple HTTP request with lots of blank characters in the content-type header: ruby...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-28 10:57 PM
7
cvelist
cvelist

CVE-2024-0323 FTP uses unsecure encryption mechanisms

The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1. An network-based attacker can exploit the flaws to conduct man-in-the-middle attacks or to decrypt communications between the affected product...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-05 04:05 PM
ibm
ibm

Security Bulletin: IBM Event Streams is vulnerable to a Broken Access Control due to the follow-redirects component ( CVE-2024-28849).

Summary IBM Event Streams is vulnerable to a Broken Access Control due to the Node.js follow-redirects module. follow-redirects provides request and get methods that behave identically to those found on the native http and https modules. Vulnerability Details ** CVEID: CVE-2024-28849 DESCRIPTION:.....

6.5CVSS

6.1AI Score

0.0004EPSS

2024-06-25 09:00 AM
1
exploitdb

7.4AI Score

2024-06-03 12:00 AM
42
zdt

7.4AI Score

2024-06-04 12:00 AM
66
openbugbounty
openbugbounty

imet2000-pal.org Cross Site Scripting vulnerability OBB-3917635

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-12 02:07 PM
1
nessus
nessus

F5 Networks BIG-IQ Configuration Utility Login Page Detection

The configuration utility login page for F5 Networks BIG-IQ was detected on the remote host. BIG-IQ is a product for managing BIG-IP...

1.6AI Score

2014-05-09 12:00 AM
10
cvelist
cvelist

CVE-2023-50221 Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability

Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to...

8.8CVSS

9.2AI Score

0.0005EPSS

2024-05-03 02:14 AM
osv
osv

[ScreenTime] Child is able to get more screen time by reinstalling an app (Android R+)

In updatePackageMappingsData of UsageStatsService.java, there is a possible way to bypass security and privacy settings of app usage due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-01 12:00 AM
4
githubexploit
githubexploit

Exploit for Logging of Excessive Data in Salesagility Suitecrm

CVE-2024-36416 Tool for validating CVE-2024-36416 Usage...

8.6CVSS

7.2AI Score

0.0005EPSS

2024-06-09 07:18 AM
17
githubexploit
githubexploit

Exploit for CVE-2023-38646

Metabase Pre Authentication RCE (CVE-2023-38646) We have...

9.8CVSS

9.6AI Score

0.899EPSS

2023-07-30 09:56 AM
178
githubexploit
githubexploit

Exploit for PHP External Variable Modification in Juniper Junos

Automation for Juniper CVE:2023-36845 Overview is a bash...

9.8CVSS

7.3AI Score

0.965EPSS

2024-05-04 02:57 PM
152
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:4971)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4971 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

9.8CVSS

7.6AI Score

0.001EPSS

2024-04-28 12:00 AM
3
osv
osv

CVE-2022-35137

DGIOT Lightweight industrial IoT v4.5.4 was discovered to contain multiple cross-site scripting (XSS)...

5.4CVSS

6.3AI Score

0.001EPSS

2022-09-29 07:15 PM
5
nessus
nessus

RHEL 8 : Red Hat Ansible Automation Platform 2.0 ansible-runner (RHSA-2022:0474)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:0474 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-04-28 12:00 AM
1
exploitdb

7.4AI Score

2024-06-03 12:00 AM
30
githubexploit
githubexploit

Exploit for Externally Controlled Reference to a Resource in Another Sphere in Microsoft

follina (POC) All about CVE-2022-30190, aka follina, that is...

8.2AI Score

2022-06-03 12:25 AM
396
githubexploit
githubexploit

Exploit for CVE-2024-34470

CVE-2024-34470 : An Unauthenticated Path Traversal...

6.9AI Score

0.001EPSS

2024-06-23 02:23 AM
103
osv
osv

[Android Auto] App permissions reset after upgrade on device from R build to S build

In parse of RoleParser.java, there is a possible way for default apps to get permissions explicitly denied by the user due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-03-01 12:00 AM
7
githubexploit
githubexploit

Exploit for Use After Free in Google Android

Bad Spin: Android Binder LPE Author: Moshe Kol Privilege...

7AI Score

2023-03-23 10:25 AM
423
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:7517)

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:7517 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

7.5CVSS

8.3AI Score

0.001EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:4340)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:4340 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers...

7.3CVSS

5.9AI Score

0.001EPSS

2023-08-03 12:00 AM
9
cve
cve

CVE-2023-5189

A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-14 11:15 PM
105
githubexploit
githubexploit

Exploit for Cross-site Scripting in Citrix Gateway

CVE-2023-24488 POC for CVE-2023-24488 Citrix Gateway...

6.1CVSS

6.1AI Score

0.055EPSS

2023-07-04 06:02 PM
388
cvelist
cvelist

CVE-2022-33324 Denial-of-Service Vulnerability in Ethernet port of MELSEC iQ-R, iQ-L Series and MELIPC Series

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-23 02:24 AM
1
osv
osv

CVE-2022-25899

Authentication bypass for the Open AMT Cloud Toolkit software maintained by Intel(R) before versions 2.0.2 and 2.2.2 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

7.6AI Score

0.002EPSS

2022-08-18 08:15 PM
5
cvelist
cvelist

CVE-2023-32174 Unified Automation UaGateway NodeManagerOpcUa Use-After-Free Remote Code Execution Vulnerability

Unified Automation UaGateway NodeManagerOpcUa Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Unified Automation UaGateway. Authentication is required to exploit this vulnerability when the...

9.1CVSS

9.8AI Score

0.0005EPSS

2024-05-03 01:56 AM
cvelist
cvelist

CVE-2023-41185 Unified Automation UaGateway Certificate Parsing Integer Overflow Denial-of-Service Vulnerability

Unified Automation UaGateway Certificate Parsing Integer Overflow Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation UaGateway. Authentication is not required to exploit this...

8.6CVSS

8.7AI Score

0.001EPSS

2024-05-03 02:11 AM
vulnrichment
vulnrichment

CVE-2023-41185 Unified Automation UaGateway Certificate Parsing Integer Overflow Denial-of-Service Vulnerability

Unified Automation UaGateway Certificate Parsing Integer Overflow Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation UaGateway. Authentication is not required to exploit this...

8.6CVSS

6.7AI Score

0.001EPSS

2024-05-03 02:11 AM
1
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:5208)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:5208 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers...

7.5CVSS

7.8AI Score

0.001EPSS

2024-04-28 12:00 AM
3
github
github

Denial of Service via Zip/Decompression Bomb sent over HTTP or gRPC

Summary An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. Details The OpenTelemetry Collector handles compressed HTTP requests by recognizing the Content-Encoding header, rewriting the HTTP request body, and allowing...

8.2CVSS

8.3AI Score

0.001EPSS

2024-06-05 04:56 PM
10
ibm
ibm

Security Bulletin: IBM Event Streams is vulnerable to a denial of service attack due to Okio component ( CVE-2023-3635).

Summary IBM Event Streams is vulnerable to a denial of service attack due to Okio GzipSource component used in our strimzi-kafka-bridge. Okio is used in kafka to efficiently handle byte streams and improve data serialization/deserialization and network communication performance. Vulnerability...

7.5CVSS

6.5AI Score

0.001EPSS

2024-06-25 08:58 AM
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2024:1057)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1057 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

8.1CVSS

7.6AI Score

0.001EPSS

2024-03-08 12:00 AM
42
Total number of security vulnerabilities126718