Lucene search

K

Logo! Soft Comfort Security Vulnerabilities

cve
cve

CVE-2017-12740

Siemens LOGO! Soft Comfort (All versions before V8.2) lacks integrity verification of software packages downloaded via an unprotected communication channel. This could allow a remote attacker to manipulate the software package while performing a Man-in-the-Middle (MitM) attack.

5.9CVSS

5.6AI Score

0.001EPSS

2017-12-26 04:29 AM
36
cve
cve

CVE-2019-10924

A vulnerability has been identified in LOGO! Soft Comfort (All versions < V8.3). The vulnerability could allow an attacker to execute arbitrary code if the attacker tricks a legitimate user to open a manipulated project. In order to exploit the vulnerability, a valid user must open a manipulated...

7.8CVSS

7.6AI Score

0.001EPSS

2019-05-14 08:29 PM
44
cve
cve

CVE-2020-25231

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3), LOGO! Soft Comfort (All versions < V8.3). The encryption of program data for the affected devices uses a static key. An attacker could use this key to extract confidential information from protect...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-12-14 09:15 PM
23
2
cve
cve

CVE-2020-25243

A vulnerability has been identified in LOGO! Soft Comfort (All versions < V8.4). A zip slip vulnerability could be triggered while importing a compromised project fileto the affected software. Chained with other vulnerabilities this vulnerability couldultimately lead to a system takeover by an a...

5.1CVSS

5.1AI Score

0.001EPSS

2021-04-22 09:15 PM
54
6
cve
cve

CVE-2020-25244

A vulnerability has been identified in LOGO! Soft Comfort (All versions < V8.4). The software insecurely loads libraries which makes it vulnerable to DLL hijacking.Successful exploitation by a local attacker could lead to a takeover of the systemwhere the software is installed.

8.4CVSS

7.8AI Score

0.001EPSS

2021-04-22 09:15 PM
51
6
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.967EPSS

2021-12-10 10:15 AM
3795
In Wild
399
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context L...

9CVSS

9.4AI Score

0.973EPSS

2021-12-14 07:15 PM
1221
In Wild
137