Lucene search

K

FUJI ELECTRIC CO., LTD. Security Vulnerabilities

cve
cve

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash The rehash delayed work migrates filters from one region to another according to the number of available credits. The migrated from region is destroyed at the end....

6.7AI Score

0.0004EPSS

2024-05-17 03:15 PM
27
cve
cve

CVE-2024-28094

Chat functionality in Schoolbox application before version 23.1.3 is vulnerable to blind SQL Injection enabling the authenticated attackers to read, modify, and delete database...

8.8CVSS

9AI Score

0.0004EPSS

2024-03-07 04:15 AM
30
cve
cve

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

6.8AI Score

0.0004EPSS

2024-05-17 03:15 PM
30
ubuntucve
ubuntucve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.5AI Score

0.0004EPSS

2024-05-01 12:00 AM
8
nvd
nvd

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority) in the region and in...

6.6AI Score

0.0004EPSS

2024-05-17 03:15 PM
1
nessus
nessus

7-Technologies IGSS < 10.0.0 ODBC Buffer Overflow RCE

The 7-Technologies / Schneider-Electric Interactive Graphical SCADA System (IGSS) application installed on the remote Windows host is a version prior to 10.0.0. It is, therefore, affected by a stack-based buffer overflow condition in the ODBC service due to improper sanitization of user-supplied...

4.2AI Score

2016-02-29 12:00 AM
27
osv
osv

CVE-2023-34088

Collabora Online is a collaborative online office suite. A stored cross-site scripting (XSS) vulnerability was found in Collabora Online prior to versions 22.05.13, 21.11.9.1, and 6.4.27. An attacker could create a document with an XSS payload as a document name. Later, if an administrator opened.....

8.7CVSS

5AI Score

0.0005EPSS

2023-05-31 07:15 PM
3
vulnrichment
vulnrichment

CVE-2024-36006 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.8AI Score

0.0004EPSS

2024-05-20 09:48 AM
1
cvelist
cvelist

CVE-2024-36006 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

6.4AI Score

0.0004EPSS

2024-05-20 09:48 AM
1
nessus
nessus

7-Technologies IGSS < 9.0.0.11143 ODBC Invalid Structure RCE

The 7-Technologies / Schneider-Electric Interactive Graphical SCADA System (IGSS) application installed on the remote Windows host is a version prior to 9.0.0.11143. It is, therefore, affected by a memory corruption issue in the ODBC service due to improper sanitization of user-supplied input. An.....

3.4AI Score

2016-02-29 12:00 AM
21
cve
cve

CVE-2022-26507

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828,...

9.8CVSS

9AI Score

0.012EPSS

2022-04-14 01:15 PM
47
redhat
redhat

(RHSA-2024:2213) Moderate: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

6.9AI Score

0.0004EPSS

2024-04-30 06:15 AM
6
cve
cve

CVE-2018-7761

A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code...

9.8CVSS

9.6AI Score

0.005EPSS

2018-04-18 08:29 PM
32
cve
cve

CVE-2017-6017

A Resource Exhaustion issue was discovered in Schneider Electric Modicon M340 PLC BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP341000, BMXP342000, BMXP3420102, BMXP3420102CL, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, and BMXP342030H. A remote attacker...

7.5CVSS

7.4AI Score

0.004EPSS

2017-06-30 03:29 AM
31
cve
cve

CVE-2018-7851

CWE-119: Buffer errors vulnerability exists in Modicon M580 with firmware prior to V2.50, Modicon M340 with firmware prior to V3.01, BMxCRA312xx with firmware prior to V2.40, All firmware versions of Modicon Premium and 140CRA312xxx when sending a specially crafted Modbus packet, which could cause....

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-22 08:29 PM
36
cve
cve

CVE-2018-7241

Hard coded accounts exist in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication...

9.8CVSS

9.4AI Score

0.003EPSS

2018-04-18 08:29 PM
27
cve
cve

CVE-2018-7242

Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision...

9.8CVSS

9.4AI Score

0.004EPSS

2018-04-18 08:29 PM
39
cve
cve

CVE-2022-28657

Apport does not disable python crash handler before entering...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
21
cve
cve

CVE-2015-6462

Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302,...

5.4CVSS

5.3AI Score

0.001EPSS

2019-03-21 07:29 PM
25
cve
cve

CVE-2018-7762

A vulnerability exists in the web services to process SOAP requests in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer...

7.5CVSS

7.5AI Score

0.001EPSS

2018-04-18 08:29 PM
22
cve
cve

CVE-2024-28096

Class functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-03-07 04:15 AM
34
ics
ics

Fuji Electric Monitouch V-SFT (Update A)

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.5 ATTENTION: Low attack complexity Vendor: Fuji Electric Equipment: Monitouch V-SFT Vulnerabilities: Out-of-Bounds Write, Stack-Based Buffer Overflow, Type Confusion 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an...

9.8CVSS

8.2AI Score

0.001EPSS

2024-06-04 12:00 PM
1
cve
cve

CVE-2018-7760

An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass...

9.8CVSS

9.3AI Score

0.002EPSS

2018-04-18 08:29 PM
27
cve
cve

CVE-2015-6461

Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result....

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-21 07:29 PM
26
cve
cve

CVE-2018-7759

A buffer overflow vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be...

7.5CVSS

7.6AI Score

0.001EPSS

2018-04-18 08:29 PM
30
nessus
nessus

RHEL 9 : pcp (RHSA-2024:2213)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2213 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

6CVSS

6.4AI Score

0.0004EPSS

2024-04-30 12:00 AM
3
nessus
nessus

RHEL 7 : pcp (RHSA-2020:3869)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3869 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level...

8.4CVSS

8.2AI Score

0.001EPSS

2020-09-29 12:00 AM
11
cve
cve

CVE-2019-6819

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
52
2
cve
cve

CVE-2024-28095

News functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-07 04:15 AM
28
cve
cve

CVE-2022-28652

~/.config/apport/settings parsing is vulnerable to "billion laughs"...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
167
2
cve
cve

CVE-2022-28656

is_closing_session() allows users to consume RAM in the Apport...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-04 10:15 PM
15
cve
cve

CVE-2022-28658

Apport argument parsing mishandles filename splitting on older kernels resulting in argument...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
35
cve
cve

CVE-2021-22788

A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules:...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
31
cve
cve

CVE-2020-7539

A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
1
cve
cve

CVE-2020-7549

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP.....

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-11 01:15 AM
41
cve
cve

CVE-2020-7540

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-11 01:15 AM
40
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
124
cve
cve

CVE-2020-7541

A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending....

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 01:15 AM
43
cve
cve

CVE-2020-7542

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
45
3
debiancve
debiancve

CVE-2024-26892

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after...

6.6AI Score

0.0004EPSS

2024-04-17 11:15 AM
9
cve
cve

CVE-2020-7543

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
34
3
cve
cve

CVE-2020-7533

A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without...

9.8CVSS

9.7AI Score

0.002EPSS

2020-12-01 03:15 PM
32
nvd
nvd

CVE-2024-28285

A Fault Injection vulnerability in the SymmetricDecrypt function in cryptopp/elgamal.h of Cryptopp Crypto++ 8.9, allows an attacker to co-reside in the same system with a victim process to disclose information and escalate...

6.7AI Score

EPSS

2024-05-14 03:14 PM
2
cve
cve

CVE-2021-22787

A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
38
cve
cve

CVE-2020-7534

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All Versions), Modicon Quantum CPUs...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-04 11:15 PM
31
cve
cve

CVE-2020-7537

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
47
2
cve
cve

CVE-2024-28285

A Fault Injection vulnerability in the SymmetricDecrypt function in cryptopp/elgamal.h of Cryptopp Crypto++ 8.9, allows an attacker to co-reside in the same system with a victim process to disclose information and escalate...

6.9AI Score

EPSS

2024-05-14 03:14 PM
20
cve
cve

CVE-2021-22785

A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-11 06:15 PM
38
cve
cve

CVE-2020-7536

A CWE-754:Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M340 CPUs (BMXP34* versions prior to V3.30) Modicon M340 Communication Ethernet modules (BMXNOE0100 (H) versions prior to V3.4 BMXNOE0110 (H) versions prior to V6.6 BMXNOR0200H all versions), that could.....

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
nessus
nessus

Schneider Electric Modicon Integer Underflow (CVE-2022-37301)

A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol. Affected products: Modicon M340 CPU (part numbers BMXP34)(V3.40 and prior), Modicon M580 CPU (part...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-07 12:00 AM
13
Total number of security vulnerabilities21685