Lucene search

K

Sprecher-automation Security Vulnerabilities

cve
cve

CVE-2022-4333

Hardcoded Credentials in multiple SPRECON-E CPU variants of Sprecher Automation allows an remote attacker to take over the device. These accounts should be deactivated according to Sprecher's hardening...

9.8CVSS

9.3AI Score

0.003EPSS

2023-06-01 06:15 AM
18
cve
cve

CVE-2022-4332

In Sprecher Automation SPRECON-E-C/P/T3 CPU in variant PU244x a vulnerable firmware verification has been identified. Through physical access and hardware manipulation, an attacker might be able to bypass hardware-based code verification and thus inject and execute arbitrary code and gain full...

6.8CVSS

6.9AI Score

0.001EPSS

2023-06-01 06:15 AM
15
cve
cve

CVE-2020-11496

Sprecher SPRECON-E firmware prior to 8.64b might allow local attackers with access to engineering data to insert arbitrary code. This firmware lacks the validation of the input values on the device side, which is provided by the engineering software during parameterization. Attackers with access...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-19 07:15 PM
31
cve
cve

CVE-2016-10041

An issue was discovered in Sprecher Automation SPRECON-E Service Program before 3.43 SP0. Under certain preconditions, it is possible to execute telegram simulation as a non-admin user. As prerequisites, a user must have created an online-connection, validly authenticated and authorized as...

7.5CVSS

7.6AI Score

0.001EPSS

2016-12-25 07:59 AM
20