Lucene search

K

Knx Security Vulnerabilities

cve
cve

CVE-2021-43575

KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799. NOTE: The vendor disputes this because it is not the responsibility of the ETS to securely store cryptographic.....

5.5CVSS

6.8AI Score

0.0004EPSS

2021-11-09 11:15 PM
24
cve
cve

CVE-2021-36799

KNX ETS5 through 5.7.6 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information. NOTE: This vulnerability only affects products that are no longer supported by the...

8.8CVSS

6AI Score

0.0004EPSS

2021-07-19 05:15 PM
57
4
cve
cve

CVE-2023-4346

KNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device. The BCU key feature on the devices can be used to create a password for the device, but this...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-29 08:15 PM
18
cve
cve

CVE-2015-8299

Buffer overflow in the Group messages monitor (Falcon) in KNX ETS 4.1.5 (Build 3246) allows remote attackers to execute arbitrary code via a crafted KNXnet/IP UDP...

9.8CVSS

9.6AI Score

0.101EPSS

2017-08-29 03:29 PM
20