Lucene search

K

Hitachi Energy Security Vulnerabilities

cve
cve

CVE-2022-2513

A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy’s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An.....

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-22 11:15 AM
48
4
cve
cve

CVE-2024-2377

A vulnerability exists in the too permissive HTTP response header web server settings of the SDM600. An attacker can take advantage of this and possibly carry out privileged actions and access sensitive...

7.6CVSS

7.3AI Score

0.0004EPSS

2024-04-30 01:15 PM
25
cve
cve

CVE-2024-2378

A vulnerability exists in the web-authentication component of the SDM600. If exploited an attacker could escalate privileges on af-fected...

8CVSS

7.6AI Score

0.0004EPSS

2024-04-30 01:15 PM
27
cve
cve

CVE-2024-2617

A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a malicious actor successfully exploits this vulnerability, they could use it to update the RTU500 with unsigned...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-30 01:15 PM
30
cve
cve

CVE-2024-1531

A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could print random memory content in the RTU500 system log, if an authorized user uploads a specially crafted stb-language...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-03-27 02:15 AM
30
cve
cve

CVE-2024-0400

SCM Software is a client and server application. An Authenticated System manager client can execute LINQ query in the SCM server, for customized filtering. An Authenticated malicious client can send a specially crafted code to skip the validation and execute arbitrary code (RCE) on the SCM Server.....

7.5CVSS

8.4AI Score

0.0004EPSS

2024-03-27 03:15 AM
32
cve
cve

CVE-2024-1532

A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could enforce diagnostic texts being displayed as empty strings, if an authorized user uploads a specially crafted stb-language...

6.8CVSS

7.2AI Score

0.0004EPSS

2024-03-27 03:15 AM
29
cve
cve

CVE-2024-2097

Authenticated List control client can execute the LINQ query in SCM Server to present event as list for operator. An authenticated malicious client can send special LINQ query to execute arbitrary code remotely (RCE) on the SCM Server that an attacker otherwise does not have authorization to...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-03-27 03:15 AM
38
cve
cve

CVE-2024-2244

REST service authentication anomaly with “valid username/no password” credential combination for batch job processing resulting in successful service invocation. The anomaly doesn’t exist with other credential...

5.3CVSS

7.7AI Score

0.0004EPSS

2024-03-27 02:15 AM
32
cve
cve

CVE-2022-2081

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to.....

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-04 10:15 AM
14
cve
cve

CVE-2022-3864

A vulnerability exists in the Relion update package signature validation. A tampered update package could cause the IED to restart. After restart the device is back to normal operation. An attacker could exploit the vulnerability by first gaining access to the system with security privileges and...

4.5CVSS

4.8AI Score

0.0004EPSS

2024-01-04 10:15 AM
14
cve
cve

CVE-2023-6711

Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Specially crafted messages sent to the mentioned components are not validated properly and can result in buffer overflow and as final consequence to a reboot of an...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-19 03:15 PM
12
cve
cve

CVE-2023-1514

A vulnerability exists in the component RTU500 Scripting interface. When a client connects to a server using TLS, the server presents a certificate. This certificate links a public key to the identity of the service and is signed by a Certification Authority (CA), allowing the client to validate...

7.5CVSS

6.9AI Score

0.0005EPSS

2023-12-19 03:15 PM
15
cve
cve

CVE-2023-5769

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to user input being improperly...

6.1CVSS

6.6AI Score

0.0005EPSS

2023-12-14 05:15 PM
13
cve
cve

CVE-2023-5768

A vulnerability exists in the HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Incomplete or wrong received APDU frame layout may cause blocking on link layer. Error reason was an endless blocking when reading incoming frames on link layer with wrong length...

6.1CVSS

7AI Score

0.0005EPSS

2023-12-04 03:15 PM
7
cve
cve

CVE-2023-5767

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to an RDT language file being improperly...

6.1CVSS

6.6AI Score

0.0005EPSS

2023-12-04 03:15 PM
11
cve
cve

CVE-2023-4518

A vulnerability exists in the input validation of the GOOSE messages where out of range values received and processed by the IED caused a reboot of the device. In order for an attacker to exploit the vulnerability, goose receiving blocks need to be...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-01 03:15 PM
9
cve
cve

CVE-2023-5515

The responses for web queries with certain parameters disclose internal path of resources. This information can be used to learn internal structure of the application and to further plot attacks against web servers and deployed web...

5.3CVSS

7.1AI Score

0.0005EPSS

2023-11-01 03:15 AM
31
cve
cve

CVE-2023-2621

The McFeeder server (distributed as part of SSW package), is susceptible to an arbitrary file write vulnerability on the MAIN computer system. This vulnerability stems from the use of an outdated version of a third-party library, which is used to extract archives uploaded to McFeeder server. An...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-11-01 03:15 AM
27
cve
cve

CVE-2023-2622

Authenticated clients can read arbitrary files on the MAIN Computer system using the remote procedure call (RPC) of the InspectSetup service endpoint. The low privilege client is then allowed to read arbitrary files that they do not have authorization to...

4.3CVSS

7.5AI Score

0.0004EPSS

2023-11-01 03:15 AM
25
cve
cve

CVE-2023-5516

Poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions, disclosing information about the underlying technology and other sensitive information details. The website unintentionally reveals sensitive information including technical...

5.3CVSS

7AI Score

0.0005EPSS

2023-11-01 03:15 AM
31
cve
cve

CVE-2022-3353

A vulnerability exists in the IEC 61850 communication stack that affects multiple Hitachi Energy products. An attacker could exploit the vulnerability by using a specially crafted message sequence, to force the IEC 61850 MMS-server communication stack, to stop accepting new MMS-client...

7.5CVSS

7.3AI Score

0.005EPSS

2023-02-21 02:15 PM
23
cve
cve

CVE-2023-5514

The response messages received from the eSOMS report generation using certain parameter queries with full file path can be abused for enumerating the local file system...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-11-01 03:15 AM
28
cve
cve

CVE-2022-3929

Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This protocol is not encrypted and allows tracing of internal messages. This issue affects FOXMAN-UN product: FOXMAN-UN...

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-05 10:15 PM
31
cve
cve

CVE-2021-40342

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects FOXMAN-UN product:...

9.8CVSS

9.2AI Score

0.001EPSS

2023-01-05 10:15 PM
28
cve
cve

CVE-2022-3928

Hardcoded credential is found in affected products' message queue. An attacker that manages to exploit this vulnerability will be able to access data to the internal message queue. This issue affects FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-01-05 10:15 PM
23
cve
cve

CVE-2021-40341

DES cipher, which has inadequate encryption strength, is used Hitachi Energy FOXMAN-UN to encrypt user credentials used to access the Network Elements. Successful exploitation allows sensitive information to be decrypted easily. This issue affects FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-01-05 10:15 PM
31
cve
cve

CVE-2022-3927

The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-05 10:15 PM
24
cve
cve

CVE-2022-3682

A vulnerability exists in the SDM600 file permission validation. An attacker could exploit the vulnerability by gaining access to the system and uploading a specially crafted message to the system node, which could result in Arbitrary code Executing. This issue affects: All SDM600 versions prior...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-28 12:15 PM
26
cve
cve

CVE-2022-3685

A vulnerability exists in the SDM600 software. The software operates at a privilege level that is higher than the minimum level required. An attacker who successfully exploits this vulnerability can escalate privileges. This issue affects: All SDM600 versions prior to version 1.3.0. List of CPEs: ....

7.2CVSS

7.3AI Score

0.001EPSS

2023-03-28 02:15 PM
22
cve
cve

CVE-2022-3684

A vulnerability exists in a SDM600 endpoint. An attacker could exploit this vulnerability by running multiple parallel requests, the SDM600 web services become busy rendering the application unresponsive. This issue affects: All SDM600 versions prior to version 1.2 FP3 HF4 (Build Nr....

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-28 01:15 PM
24
cve
cve

CVE-2022-2155

A vulnerability exists in the affected versions of Lumada APM’s User Asset Group feature due to a flaw in access control mechanism implementation on the “Limited Engineer” role, granting it access to the embedded Power BI reports feature. An attacker that manages to exploit the vulnerability on a.....

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-12 03:15 PM
18
cve
cve

CVE-2022-3686

A vulnerability exists in a SDM600 endpoint. An attacker could exploit this vulnerability by running multiple parallel requests, the SDM600 web services become busy rendering the application unresponsive. This issue affects: All SDM600 versions prior to version 1.2 FP3 HF4 (Build Nr....

9.1CVSS

9AI Score

0.001EPSS

2023-03-28 01:15 PM
17
cve
cve

CVE-2022-3683

A vulnerability exists in the SDM600 API web services authorization validation implementation. An attacker who successfully exploits the vulnerability could read data directly from a data store that is not restricted, or insufficiently protected, having access to sensitive data. This issue...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-28 01:15 PM
20
cve
cve

CVE-2022-3388

An input validation vulnerability exists in the Monitor Pro interface of MicroSCADA Pro and MicroSCADA X SYS600. An authenticated user can launch an administrator level remote code execution irrespective of the authenticated user's...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-21 07:15 PM
34
2
cve
cve

CVE-2023-4816

A vulnerability exists in the Equipment Tag Out authentication, when configured with Single Sign-On (SSO) with password validation in T214. This vulnerability can be exploited by an authenticated user per-forming an Equipment Tag Out holder action (Accept, Release, and Clear) for another user and.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-11 08:15 AM
11
cve
cve

CVE-2022-2502

A vulnerability exists in the HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product. The vulnerability can only be exploited, if the HCI 60870-5-104 is configured with support for IEC 62351-5 and the CMU contains the license feature ‘Advanced security’ which must...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-07-26 06:15 AM
13
cve
cve

CVE-2022-4608

A vulnerability exists in HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product. The vulnerability can only be exploited, if the HCI 60870-5-104 is configured with support for IEC 62351-3. After session resumption interval is expired an RTU500 initiated update of...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-07-26 06:15 AM
15
cve
cve

CVE-2022-28613

A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-02 07:15 PM
51
4
cve
cve

CVE-2022-2277

Improper Input Validation vulnerability exists in the Hitachi Energy MicroSCADA X SYS600's ICCP stack during the ICCP communication establishment causes a denial-of-service when ICCP of SYS600 is request to forward any data item updates with timestamps too distant in the future to any remote ICCP.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-14 06:15 PM
24
4
cve
cve

CVE-2023-2625

A vulnerability exists that can be exploited by an authenticated client that is connected to the same network segment as the CoreTec 4, having any level of access VIEWER to ADMIN. To exploit the vulnerability the attacker can inject shell commands through a particular field of the web user...

8CVSS

7.8AI Score

0.0004EPSS

2023-06-28 05:15 PM
11
cve
cve

CVE-2022-29490

Improper Authorization vulnerability exists in the Workplace X WebUI of the Hitachi Energy MicroSCADA X SYS600 allows an authenticated user to execute any MicroSCADA internal scripts irrespective of the authenticated user's role. This issue affects: Hitachi Energy MicroSCADA X SYS600 version 10 to....

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-12 09:15 PM
34
2
cve
cve

CVE-2022-1778

Improper Input Validation vulnerability in Hitachi Energy MicroSCADA X SYS600 while reading a specific configuration file causes a buffer-overflow that causes a failure to start the SYS600. The configuration file can only be accessed by an administrator access. This issue affects: Hitachi Energy...

4.4CVSS

5.8AI Score

0.0004EPSS

2022-09-14 06:15 PM
28
4
cve
cve

CVE-2021-35531

Improper Input Validation vulnerability in a particular configuration setting field of Hitachi Energy TXpert Hub CoreTec 4 product, allows an attacker with access to an authorized user with ADMIN or ENGINEER role rights to inject an OS command that is executed by the system. This issue affects:...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-06-07 09:15 PM
43
4
cve
cve

CVE-2021-35530

A vulnerability in the application authentication and authorization mechanism in Hitachi Energy's TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-07 09:15 PM
46
6
cve
cve

CVE-2021-40336

A vulnerability exists in the http web interface where the web interface does not validate data in an HTTP header. This causes a possible HTTP response splitting, which if exploited could lead an attacker to channel down harmful code into the user’s web browser, such as to steal the session...

8.8CVSS

8.5AI Score

0.002EPSS

2022-07-25 03:15 PM
30
cve
cve

CVE-2023-1711

A vulnerability exists in a FOXMAN-UN and UNEM logging component, it only affects systems that use remote authentication to the network elements. If exploited an attacker could obtain confidential information. List of CPEs: * cpe:2.3:a:hitachienergy:foxman_un:R9C::::::: * ...

4.4CVSS

4.8AI Score

0.001EPSS

2023-05-30 07:15 PM
18
cve
cve

CVE-2021-35533

Improper Input Validation vulnerability in the APDU parser in the Bidirectional Communication Interface (BCI) IEC 60870-5-104 function of Hitachi Energy RTU500 series allows an attacker to cause the receiving RTU500 CMU of which the BCI is enabled to reboot when receiving a specially crafted...

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-26 05:15 PM
28
cve
cve

CVE-2021-22278

A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-10-28 01:15 PM
27
cve
cve

CVE-2021-35534

Insufficient security control vulnerability in internal database access mechanism of Hitachi Energy Relion 670/650/SAM600-IO, Relion 650, GMS600, PWC600 allows attacker who successfully exploited this vulnerability, of which the product does not sufficiently restrict access to an internal database....

7.2CVSS

6.8AI Score

0.002EPSS

2021-11-18 05:15 PM
32
4
Total number of security vulnerabilities62