"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-09-10 10:00:34 +00:00
parent 595d1c8bb2
commit 8aa6d7c504
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
55 changed files with 6413 additions and 410 deletions

View File

@ -282,8 +282,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -1666,7 +1667,7 @@
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected. This vulnerability affects only SIMATIC HMI Multi Panels and HMI Mobile Panels, and S7-300/S7-400 devices."
"value": "Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected."
}
]
},
@ -227,8 +227,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -1472,7 +1473,7 @@
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7, SIMATIC S7-400 CPU 414F-3 PN/DP V7, SIMATIC S7-400 CPU 416-3 PN/DP V7, SIMATIC S7-400 CPU 416F-3 PN/DP V7, Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl. SIPLUS NET variants), SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET 200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU, SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 4AO U/I 4xM12, SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12, SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12, SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN: IO-Link Master, SIMATIC ET200M (incl. SIPLUS variants), SIMATIC ET200pro, SIMATIC ET200S (incl. SIPLUS variants), SIMATIC NET CP 1604, SIMATIC NET CP 1616, SIMATIC PN/PN Coupler (incl. SIPLUS NET variants), SIMATIC S7-300 CPU 314C-2 PN/DP, SIMATIC S7-300 CPU 315-2 PN/DP, SIMATIC S7-300 CPU 315F-2 PN/DP, SIMATIC S7-300 CPU 315T-3 PN/DP, SIMATIC S7-300 CPU 317-2 PN/DP, SIMATIC S7-300 CPU 317F-2 PN/DP, SIMATIC S7-300 CPU 317T-3 PN/DP, SIMATIC S7-300 CPU 317TF-3 PN/DP, SIMATIC S7-300 CPU 319-3 PN/DP, SIMATIC S7-300 CPU 319F-3 PN/DP, SIMATIC S7-400 CPU 412-2 PN V7, SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC WinAC RTX 2010, SIMATIC WinAC RTX F 2010, SIMOTION, SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 Control Unit, SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit, SINUMERIK 828D, SINUMERIK 840D sl, SIPLUS ET 200S IM151-8 PN/DP CPU, SIPLUS ET 200S IM151-8F PN/DP CPU, SIPLUS S7-300 CPU 314C-2 PN/DP, SIPLUS S7-300 CPU 315-2 PN/DP, SIPLUS S7-300 CPU 315F-2 PN/DP, SIPLUS S7-300 CPU 317-2 PN/DP, SIPLUS S7-300 CPU 317F-2 PN/DP, SIPLUS S7-400 CPU 414-3 PN/DP V7, SIPLUS S7-400 CPU 416-3 PN/DP V7. An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation."
"value": "An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation."
}
]
},
@ -35,50 +35,6 @@
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": " SIMATIC S7-400 CPU 414-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
}
]
}
},
{
"product_name": " SIMATIC S7-400 CPU 414F-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
}
]
}
},
{
"product_name": " SIMATIC S7-400 CPU 416-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
}
]
}
},
{
"product_name": " SIMATIC S7-400 CPU 416F-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
}
]
}
},
{
"product_name": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller",
"version": {
@ -113,7 +69,7 @@
}
},
{
"product_name": "SCALANCE X-200IRT switch family (incl. SIPLUS NET variants)",
"product_name": "SCALANCE X-200IRT family (incl. SIPLUS NET variants)",
"version": {
"version_data": [
{
@ -124,7 +80,66 @@
}
},
{
"product_name": "SIMATIC ET 200pro IM154-8 PN/DP CPU",
"product_name": "SIMATIC ET 200M (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC ET 200MP IM 155-5 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIMATIC ET 200MP IM 155-5 PN ST",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIMATIC ET 200pro IM 154-3 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC ET 200pro IM 154-4 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC ET 200pro IM 154-8 PN/DP CPU",
"version": {
"version_data": [
{
@ -135,7 +150,7 @@
}
},
{
"product_name": "SIMATIC ET 200pro IM154-8F PN/DP CPU",
"product_name": "SIMATIC ET 200pro IM 154-8F PN/DP CPU",
"version": {
"version_data": [
{
@ -146,7 +161,7 @@
}
},
{
"product_name": "SIMATIC ET 200pro IM154-8FX PN/DP CPU",
"product_name": "SIMATIC ET 200pro IM 154-8FX PN/DP CPU",
"version": {
"version_data": [
{
@ -157,7 +172,7 @@
}
},
{
"product_name": "SIMATIC ET 200S IM151-8 PN/DP CPU",
"product_name": "SIMATIC ET 200S IM 151-8 PN/DP CPU",
"version": {
"version_data": [
{
@ -168,7 +183,7 @@
}
},
{
"product_name": "SIMATIC ET 200S IM151-8F PN/DP CPU",
"product_name": "SIMATIC ET 200S IM 151-8F PN/DP CPU",
"version": {
"version_data": [
{
@ -178,6 +193,42 @@
]
}
},
{
"product_name": "SIMATIC ET 200SP IM 155-6 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIMATIC ET 200SP IM 155-6 PN ST",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIMATIC ET 200SP IM 155-6 PN ST BA",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12",
"version": {
@ -321,28 +372,6 @@
]
}
},
{
"product_name": "SIMATIC ET200M (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC ET200pro",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC ET200S (incl. SIPLUS variants)",
"version": {
@ -393,7 +422,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V3.3.17"
"version_value": "All versions < V3.2.17"
}
]
}
@ -502,8 +531,57 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
},
{
"product_name": "SIMATIC S7-400 CPU 414-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
},
{
"product_name": "SIMATIC S7-400 CPU 414F-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
},
{
"product_name": "SIMATIC S7-400 CPU 416-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
},
{
"product_name": "SIMATIC S7-400 CPU 416F-3 PN/DP V7",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
@ -513,8 +591,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -729,7 +808,55 @@
}
},
{
"product_name": "SIPLUS ET 200S IM151-8 PN/DP CPU",
"product_name": "SIPLUS ET 200MP IM 155-5 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200MP IM 155-5 PN ST",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200S IM 151-8 PN/DP CPU",
"version": {
"version_data": [
{
@ -740,7 +867,7 @@
}
},
{
"product_name": "SIPLUS ET 200S IM151-8F PN/DP CPU",
"product_name": "SIPLUS ET 200S IM 151-8F PN/DP CPU",
"version": {
"version_data": [
{
@ -750,6 +877,78 @@
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN HF",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN ST",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN ST BA",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1.0"
}
]
}
},
{
"product_name": "SIPLUS S7-300 CPU 314C-2 PN/DP",
"version": {
@ -810,8 +1009,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
@ -821,8 +1021,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions < V7.0.3"
"version_affected": "<",
"version_name": "0",
"version_value": "V7.0.3"
}
]
}
@ -839,6 +1040,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-349422.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-349422.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). The control logic (CL) the LOGO! 8 executes could be manipulated in a way that could cause the device\nexecuting the CL to improperly handle the manipulation and crash. After successful execution of the attack, the device needs to be manually reset."
"value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). The control logic (CL) the LOGO! 8 executes could be manipulated in a way that could cause the device\nexecuting the CL to improperly handle the manipulation and crash. After successful execution of the attack, the device needs to be manually reset."
}
]
},
@ -40,8 +40,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -51,8 +52,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -62,8 +64,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -73,8 +76,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -84,8 +88,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -95,8 +100,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -106,8 +112,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -117,8 +124,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -128,8 +136,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -139,8 +148,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -150,8 +160,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -161,8 +172,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -172,8 +184,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -183,8 +196,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -194,8 +208,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -205,8 +220,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -223,6 +239,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-783481.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-783481.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-783481.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-783481.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code."
"value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code."
}
]
},
@ -40,8 +40,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -51,8 +52,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -62,8 +64,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -73,8 +76,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -84,8 +88,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -95,8 +100,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -106,8 +112,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -117,8 +124,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -128,8 +136,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -139,8 +148,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -150,8 +160,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -161,8 +172,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -172,8 +184,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -183,8 +196,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -194,8 +208,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -205,8 +220,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -223,6 +239,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device."
"value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCE (6ED1052-1MD08-0BA2) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA2) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA2) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA2) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA2) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA2) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA2) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA2) (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA2) (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA2) (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device."
}
]
},
@ -287,6 +287,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory."
"value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory."
}
]
},
@ -40,8 +40,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -51,8 +52,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -62,8 +64,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -73,8 +76,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -84,8 +88,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -95,8 +100,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -106,8 +112,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -117,8 +124,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -128,8 +136,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -139,8 +148,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -150,8 +160,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -161,8 +172,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -172,8 +184,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -183,8 +196,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -194,8 +208,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -205,8 +220,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
@ -223,6 +239,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-955858.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in LOGO! 12/24RCE (All versions >= V8.3), LOGO! 12/24RCEo (All versions >= V8.3), LOGO! 230RCE (All versions >= V8.3), LOGO! 230RCEo (All versions >= V8.3), LOGO! 24CE (All versions >= V8.3), LOGO! 24CEo (All versions >= V8.3), LOGO! 24RCE (All versions >= V8.3), LOGO! 24RCEo (All versions >= V8.3), SIPLUS LOGO! 12/24RCE (All versions >= V8.3), SIPLUS LOGO! 12/24RCEo (All versions >= V8.3), SIPLUS LOGO! 230RCE (All versions >= V8.3), SIPLUS LOGO! 230RCEo (All versions >= V8.3), SIPLUS LOGO! 24CE (All versions >= V8.3), SIPLUS LOGO! 24CEo (All versions >= V8.3), SIPLUS LOGO! 24RCE (All versions >= V8.3), SIPLUS LOGO! 24RCEo (All versions >= V8.3). Affected devices are vulnerable to an electromagnetic fault injection. This could allow an attacker to dump and debug the firmware, including the manipulation of memory. Further actions could allow to inject public keys of custom created key pairs which are then signed by the product CA. The generation of a custom certificate allows communication with, and impersonation of, any device of the same version."
"value": "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions >= V8.3), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions >= V8.3), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions >= V8.3), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions >= V8.3), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions >= V8.3), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions >= V8.3), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions >= V8.3), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions >= V8.3), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions >= V8.3), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions >= V8.3). Affected devices are vulnerable to an electromagnetic fault injection. This could allow an attacker to dump and debug the firmware, including the manipulation of memory. Further actions could allow to inject public keys of custom created key pairs which are then signed by the product CA. The generation of a custom certificate allows communication with, and impersonation of, any device of the same version."
}
]
},
@ -40,8 +40,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -51,8 +52,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -62,8 +64,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -73,8 +76,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -84,8 +88,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -95,8 +100,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -106,8 +112,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -117,8 +124,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -128,8 +136,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -139,8 +148,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -150,8 +160,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -161,8 +172,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -172,8 +184,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -183,8 +196,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -194,8 +208,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -205,8 +220,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions >= V8.3"
"version_affected": "<",
"version_name": "V8.3",
"version_value": "*"
}
]
}
@ -223,6 +239,11 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-844582.pdf",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-844582.pdf"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-844582.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-844582.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected product."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions < V3.4.29), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions < V3.4.29), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions < V3.4.29), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected product."
}
]
},
@ -42,7 +42,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -54,7 +54,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -66,7 +66,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -78,7 +78,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -90,7 +90,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -102,7 +102,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -222,7 +222,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -258,7 +258,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -270,7 +270,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions < V3.4.29), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions < V3.4.29), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions < V3.4.29), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product."
}
]
},
@ -42,7 +42,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -54,7 +54,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -66,7 +66,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -78,7 +78,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -90,7 +90,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -102,7 +102,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -222,7 +222,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -258,7 +258,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -270,7 +270,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE0) (All versions < V3.3), SIMATIC CP 443-1 (6GK7443-1EX30-0XE1) (All versions < V3.3), SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0) (All versions < V3.3), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0) (All versions < V3.4.29), SIPLUS NET CP 443-1 (6AG1443-1EX30-4XE0) (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (6AG1443-1GX30-4XE0) (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0) (All versions < V3.4.29), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0) (All versions < V3.4.29), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.3.6), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation of the webserver of the affected product."
}
]
},
@ -42,7 +42,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -54,7 +54,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -66,7 +66,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -78,7 +78,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -90,7 +90,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -102,7 +102,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -222,7 +222,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -258,7 +258,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}
@ -270,7 +270,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V3.4.29"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions < V2.3), SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions < V2.3), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions < V2.3), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions < V2.3), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions < V2.3), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions < V2.3), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices do not properly process CLI commands after a user forcefully quitted the SSH connection. This could allow an authenticated attacker to make the CLI via SSH or serial interface irresponsive."
"value": "A vulnerability has been identified in SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions < V2.3), SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions < V2.3), SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions < V2.3), SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions < V2.3), SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions < V2.3), SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions < V2.3), SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (All versions >= V2.3 < V3.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices do not properly process CLI commands after a user forcefully quitted the SSH connection. This could allow an authenticated attacker to make the CLI via SSH or serial interface irresponsive."
}
]
},
@ -137,6 +137,18 @@
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
@ -245,6 +257,18 @@
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {

View File

@ -1,17 +1,203 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-28827",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-7 LTE (All versions < V3.5.20), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.5.20), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC IPC DiagBase (All versions), SIMATIC IPC DiagMonitor (All versions), SIMATIC WinCC Runtime Advanced (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). The web server of the affected devices do not properly handle certain requests, causing a timeout in the watchdog, which could lead to the clean up of pointers. \r\n\r\nThis could allow a remote attacker to cause a denial of service condition in the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-476: NULL Pointer Dereference",
"cweId": "CWE-476"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC CP 1242-7 V2 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-7 LTE",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-8 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC HMI Comfort Panels (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagBase",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagMonitor",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Advanced",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIPLUS TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
},
{
"product_name": "TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,90 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-2919",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@wordfence.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Tutor LMS plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.4. This is due to missing or incorrect nonce validation on the 'addon_enable_disable' function. This makes it possible for unauthenticated attackers to enable or disable addons via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352 Cross-Site Request Forgery (CSRF)",
"cweId": "CWE-352"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "themeum",
"product": {
"product_data": [
{
"product_name": "Tutor LMS \u2013 eLearning and online course solution",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "*",
"version_value": "2.7.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/992abd72-2a8e-4bda-94c2-4a7f88487906?source=cve",
"refsource": "MISC",
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/992abd72-2a8e-4bda-94c2-4a7f88487906?source=cve"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3148621/tutor/tags/2.7.5/classes/Ajax.php",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset/3148621/tutor/tags/2.7.5/classes/Ajax.php"
},
{
"url": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Ajax.php?rev=3128650#L506",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Ajax.php?rev=3128650#L506"
}
]
},
"credits": [
{
"lang": "en",
"value": "Ramuel Gall"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,203 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-30755",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-7 LTE (All versions < V3.5.20), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.5.20), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC IPC DiagBase (All versions), SIMATIC IPC DiagMonitor (All versions), SIMATIC WinCC Runtime Advanced (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). The web server of the affected devices do not properly handle the shutdown or reboot request, which could lead to the clean up of certain resources. \r\n\r\nThis could allow a remote attacker with elevated privileges to cause a denial of service condition in the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-476: NULL Pointer Dereference",
"cweId": "CWE-476"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC CP 1242-7 V2 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-7 LTE",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-8 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC HMI Comfort Panels (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagBase",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagMonitor",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Advanced",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIPLUS TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
},
{
"product_name": "TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,203 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-30756",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.5.20), SIMATIC CP 1243-7 LTE (All versions < V3.5.20), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.5.20), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC IPC DiagBase (All versions), SIMATIC IPC DiagMonitor (All versions), SIMATIC WinCC Runtime Advanced (All versions), SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). The web server of the affected devices do not properly handle certain errors when using the Expect HTTP request header, resulting in NULL dereference.\r\n\r\nThis could allow a remote attacker with no privileges to cause a denial of service condition in the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-476: NULL Pointer Dereference",
"cweId": "CWE-476"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC CP 1242-7 V2 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-7 LTE",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC CP 1243-8 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.5.20"
}
]
}
},
{
"product_name": "SIMATIC HMI Comfort Panels (incl. SIPLUS variants)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagBase",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC IPC DiagMonitor",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Advanced",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
}
]
}
},
{
"product_name": "SIPLUS TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
},
{
"product_name": "TIM 1531 IRC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.8"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-423808.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device."
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device."
}
]
},
@ -250,6 +250,198 @@
}
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
}
]
}

View File

@ -241,6 +241,198 @@
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE XB205-3 (SC, PN)",
"version": {

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0). Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device."
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device."
}
]
},
@ -250,6 +250,198 @@
}
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0). Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323."
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions < V2.4.0), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions < V2.4.0), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions < V2.4.0), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions < V2.4.0), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions < V2.4.0), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions < V2.4.0), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions < V2.4.0), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions < V2.4.0), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions < V2.4.0), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions < V2.4.0), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions < V2.4.0), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions < V2.4.0), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions < V2.4.0), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions < V2.4.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions < V2.4.0), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions < V2.4.0), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions < V2.4.0), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions < V2.4.0), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions < V2.4.0). Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323."
}
]
},
@ -250,6 +250,198 @@
}
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.4.0"
}
]
}
}
]
}
@ -288,6 +480,11 @@
"url": "https://cert-portal.siemens.com/productcert/html/ssa-690517.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-690517.html"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-721642.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-721642.html"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0). Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges."
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges."
}
]
},
@ -238,6 +238,198 @@
}
]
}
},
{
"product_name": "SCALANCE WAB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WAM766-1 EEC (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUB762-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM763-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (EU)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (ME)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SCALANCE WUM766-1 (US)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
}
]
}

View File

@ -628,8 +628,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "V1.24"
}
]
}
@ -639,8 +640,9 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "All versions"
"version_affected": "<",
"version_name": "0",
"version_value": "V6.24"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected applications contain an out of bounds read vulnerability. This could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel."
"value": "A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions < V5.0 SP2), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 Upd5), SIMATIC NET PC Software V16 (All versions < V16 Update 8), SIMATIC NET PC Software V17 (All versions), SIMATIC NET PC Software V18 (All versions < V18 SP1), SIMATIC NET PC Software V19 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PDM V9.2 (All versions < V9.2 SP2 Upd3), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 Upd3), SIMATIC STEP 7 V5 (All versions), SIMATIC WinCC OA V3.17 (All versions), SIMATIC WinCC OA V3.18 (All versions < V3.18 P025), SIMATIC WinCC OA V3.19 (All versions < V3.19 P010), SIMATIC WinCC Runtime Advanced (All versions), SIMATIC WinCC Runtime Professional V16 (All versions < V16 Update 6), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Update 8), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC Unified PC Runtime V18 (All versions), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 17), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5), SINAMICS Startdrive (All versions < V19 SP1), SINEC NMS (All versions < V3.0), SINUMERIK ONE virtual (All versions < V6.23), SINUMERIK PLC Programming Tool (All versions), TIA Portal Cloud Connector (All versions < V2.0), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 4), Totally Integrated Automation Portal (TIA Portal) V19 (All versions < V19 Update 2). The affected applications contain an out of bounds read vulnerability. This could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel."
}
]
},
@ -35,6 +35,306 @@
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "S7-PCT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Security Configuration Tool (SCT)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Automation Tool",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V5.0 SP2"
}
]
}
},
{
"product_name": "SIMATIC BATCH V9.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V9.1 SP2 Upd5"
}
]
}
},
{
"product_name": "SIMATIC NET PC Software V16",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V16 Update 8"
}
]
}
},
{
"product_name": "SIMATIC NET PC Software V17",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC NET PC Software V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V18 SP1"
}
]
}
},
{
"product_name": "SIMATIC NET PC Software V19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC PCS 7 V9.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V9.1 SP2 UC05"
}
]
}
},
{
"product_name": "SIMATIC PDM V9.2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V9.2 SP2 Upd3"
}
]
}
},
{
"product_name": "SIMATIC Route Control V9.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V9.1 SP2 Upd3"
}
]
}
},
{
"product_name": "SIMATIC STEP 7 V5",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC OA V3.17",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC OA V3.18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.18 P025"
}
]
}
},
{
"product_name": "SIMATIC WinCC OA V3.19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.19 P010"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Advanced",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V16",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V16 Update 6"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V17",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V17 Update 8"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V18 Update 4"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V19 Update 2"
}
]
}
},
{
"product_name": "SIMATIC WinCC Unified PC Runtime V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC V7.4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC V7.5",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.5 SP2 Update 17"
}
]
}
},
{
"product_name": "SIMATIC WinCC V8.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V8.0 Update 5"
}
]
}
},
{
"product_name": "SINAMICS Startdrive",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V19 SP1"
}
]
}
},
{
"product_name": "SINEC NMS",
"version": {
@ -46,6 +346,102 @@
}
]
}
},
{
"product_name": "SINUMERIK ONE virtual",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V6.23"
}
]
}
},
{
"product_name": "SINUMERIK PLC Programming Tool",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "TIA Portal Cloud Connector",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.0"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V15.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V16",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V17",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V18 Update 4"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V19 Update 2"
}
]
}
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). When accessing the UMC Web-UI from affected products, UMC uses an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted behavior."
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). When accessing the UMC Web-UI from affected products, UMC uses an overly permissive CORS policy. This could allow an attacker to trick a legitimate user to trigger unwanted behavior."
}
]
},
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V17 Update 8"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected applications that could allow an attacker to inject arbitrary JavaScript code. The code could be potentially executed later by another (possibly privileged) user."
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected applications that could allow an attacker to inject arbitrary JavaScript code. The code could be potentially executed later by another (possibly privileged) user."
}
]
},
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V17 Update 8"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an out of bounds write past the end of an allocated buffer when handling specific requests on port 4002/tcp. This could allow an attacker to crash the application. The corresponding service is auto-restarted after the crash."
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an out of bounds write past the end of an allocated buffer when handling specific requests on port 4002/tcp. This could allow an attacker to crash the application. The corresponding service is auto-restarted after the crash."
}
]
},
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V17 Update 8"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an out of bounds write past the end of an allocated buffer when handling specific requests on port 4002/tcp and 4004/tcp. This could allow an attacker to crash the application. The corresponding service is auto-restarted after the crash."
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an out of bounds write past the end of an allocated buffer when handling specific requests on port 4002/tcp and 4004/tcp. This could allow an attacker to crash the application. The corresponding service is auto-restarted after the crash."
}
]
},
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V17 Update 8"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an improper input validation vulnerability that could allow an attacker to bring the service into a Denial-of-Service state by sending a specifically crafted message to 4004/tcp. The corresponding service is auto-restarted after the crash is detected by a watchdog."
"value": "A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3). The affected application contains an improper input validation vulnerability that could allow an attacker to bring the service into a Denial-of-Service state by sending a specifically crafted message to 4004/tcp. The corresponding service is auto-restarted after the crash is detected by a watchdog."
}
]
},
@ -114,7 +114,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V17 Update 8"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). The implementation of the RPC (Remote Procedure call) \r\ncommunication protocol in the affected products do not \r\nproperly handle certain unorganized RPC messages. An \r\nattacker could use this vulnerability to cause a denial of service \r\ncondition in the RPC server."
"value": "A vulnerability has been identified in OpenPCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 UC05), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). The implementation of the RPC (Remote Procedure call) \r\ncommunication protocol in the affected products do not \r\nproperly handle certain unorganized RPC messages. An \r\nattacker could use this vulnerability to cause a denial of service \r\ncondition in the RPC server."
}
]
},
@ -40,9 +40,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}
@ -52,9 +51,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}
@ -66,7 +64,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V9.1 SP2 UC05"
}
]
}
@ -76,9 +74,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). The implementation of the RPC (Remote Procedure call) communication protocol in the affected products do not properly handle certain malformed RPC messages. An attacker could use this vulnerability to cause a denial of service condition in the RPC server."
"value": "A vulnerability has been identified in OpenPCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 UC05), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 15), SIMATIC WinCC V8.0 (All versions < V8.0 Update 4). The implementation of the RPC (Remote Procedure call) communication protocol in the affected products do not properly handle certain malformed RPC messages. An attacker could use this vulnerability to cause a denial of service condition in the RPC server."
}
]
},
@ -40,9 +40,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}
@ -52,9 +51,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}
@ -66,7 +64,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V9.1 SP2 UC05"
}
]
}
@ -76,9 +74,8 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_affected": "=",
"version_value": "All versions < V9.1 SP2 UC05"
}
]
}

View File

@ -1,17 +1,122 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-49069",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.14.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions < V10.12.2 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions < V10.6.12 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V9 (All versions < V9.24.26 only if the basic authentication mechanism is used by the application). The authentication mechanism of affected applications contains an observable response discrepancy vulnerability when validating usernames. This could allow unauthenticated remote attackers to distinguish between valid and invalid usernames."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-204: Observable Response Discrepancy",
"cweId": "CWE-204"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "Mendix Runtime V10",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V10.14.0"
}
]
}
},
{
"product_name": "Mendix Runtime V10.12",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V10.12.2"
}
]
}
},
{
"product_name": "Mendix Runtime V10.6",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V10.6.12"
}
]
}
},
{
"product_name": "Mendix Runtime V8",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Mendix Runtime V9",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V9.24.26"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-097435.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-097435.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)). The read out protection of the internal flash of affected devices was not properly set at the end of the manufacturing process.\r\n\r\nAn attacker with physical access to the device could read out the data."
"value": "A vulnerability has been identified in SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) (All versions >= V3.2.3 < V3.2.4 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)). The read out protection of the internal flash of affected devices was not properly set at the end of the manufacturing process.\r\n\r\nAn attacker with physical access to the device could read out the data."
}
]
},
@ -42,7 +42,7 @@
{
"version_affected": "<",
"version_name": "V3.2.3",
"version_value": "V3.3.0"
"version_value": "V3.2.4"
}
]
}
@ -54,7 +54,7 @@
{
"version_affected": "<",
"version_name": "V3.2.3",
"version_value": "V3.3.0"
"version_value": "V3.2.4"
}
]
}
@ -66,7 +66,7 @@
{
"version_affected": "<",
"version_name": "V3.2.3",
"version_value": "V3.3.0"
"version_value": "V3.2.4"
}
]
}
@ -78,7 +78,7 @@
{
"version_affected": "<",
"version_name": "V3.2.3",
"version_value": "V3.3.0"
"version_value": "V3.2.4"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 23), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 17), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5). The affected products do not properly handle certain requests to their web application, which may lead to the leak of privileged information.\r\nThis could allow an unauthenticated remote attacker to retrieve information such as users and passwords."
"value": "A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 23), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 17), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5). The affected products do not properly handle certain requests to their web application, which may lead to the leak of privileged information.\r\nThis could allow an unauthenticated remote attacker to retrieve information such as users and passwords."
}
]
},
@ -42,7 +42,7 @@
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
"version_value": "V9.1 SP2 UC05"
}
]
}

View File

@ -1,17 +1,74 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-32006",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 SP2). The affected application does not expire the user session on reboot without logout. This could allow an attacker to bypass Multi-Factor Authentication."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-613: Insufficient Session Expiration",
"cweId": "CWE-613"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SINEMA Remote Connect Client",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.2 SP2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-417159.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-417159.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,182 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-33698",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Information Server 2022 (All versions), SIMATIC Information Server 2024 (All versions), SIMATIC PCS neo V4.0 (All versions), SIMATIC PCS neo V4.1 (All versions < V4.1 Update 2), SIMATIC PCS neo V5.0 (All versions), SINEC NMS (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions). Affected products contain a heap-based buffer overflow vulnerability in the integrated UMC component. This could allow an unauthenticated remote attacker to execute arbitrary code."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Information Server 2022",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Information Server 2024",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC PCS neo V4.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC PCS neo V4.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.1 Update 2"
}
]
}
},
{
"product_name": "SIMATIC PCS neo V5.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SINEC NMS",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V16",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V17",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V17 Update 8"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Totally Integrated Automation Portal (TIA Portal) V19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-039007.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-039007.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
}
]
}

View File

@ -1,17 +1,194 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-35783",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC BATCH V9.1 (All versions), SIMATIC Information Server 2020 (All versions), SIMATIC Information Server 2022 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC Process Historian 2020 (All versions), SIMATIC Process Historian 2022 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions), SIMATIC WinCC Runtime Professional V19 (All versions), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 18), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5). The affected products run their DB server with elevated privileges which could allow an authenticated attacker to execute arbitrary OS commands with administrative privileges."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-250: Execution with Unnecessary Privileges",
"cweId": "CWE-250"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC BATCH V9.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Information Server 2020",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Information Server 2022",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC PCS 7 V9.1",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Process Historian 2020",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC Process Historian 2022",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V18",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC Runtime Professional V19",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC V7.4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC WinCC V7.5",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V7.5 SP2 Update 18"
}
]
}
},
{
"product_name": "SIMATIC WinCC V8.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V8.0 Update 5"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-629254.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-629254.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37990",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected applications contain configuration files which can be modified. An attacker with privilege access can modify these files and enable features that are not released for this device."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-912: Hidden Functionality",
"cweId": "CWE-912"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37991",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The service log files of the affected application can be accessed without proper authentication. This could allow an unauthenticated attacker to get access to sensitive information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
"cweId": "CWE-200"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37992",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected devices does not properly handle the error in case of exceeding characters while setting SNMP leading to the restart of the application."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-703: Improper Check or Handling of Exceptional Conditions",
"cweId": "CWE-703"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37993",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected applications do not authenticated the creation of Ajax2App instances. This could allow an unauthenticated attacker to cause a denial of service condition."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37994",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected application contains a hidden configuration item to enable debug functionality. This could allow an attacker to gain insight into the internal configuration of the deployment."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-912: Hidden Functionality",
"cweId": "CWE-912"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,386 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-37995",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected application improperly handles error while a faulty certificate upload leading to crashing of application. This vulnerability could allow an attacker to disclose sensitive information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-703: Improper Check or Handling of Exceptional Conditions",
"cweId": "CWE-703"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC Reader RF610R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF610R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF615R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF650R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF680R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ARIB",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R CMIIT",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R ETSI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC Reader RF685R FCC",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.2"
}
]
}
},
{
"product_name": "SIMATIC RF1140R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF1170R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.1"
}
]
}
},
{
"product_name": "SIMATIC RF166C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF185C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF186CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188C",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF188CI",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
},
{
"product_name": "SIMATIC RF360R",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 2.7,
"baseSeverity": "LOW"
}
]
}

View File

@ -1,17 +1,87 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-39574",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secure@dell.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Dell PowerScale InsightIQ, version 5.1, contain an Improper Privilege Management vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-269: Improper Privilege Management",
"cweId": "CWE-269"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Dell",
"product": {
"product_data": [
{
"product_name": "PowerScale InsightIQ",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "5.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities",
"refsource": "MISC",
"name": "https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities"
}
]
},
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,87 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-39582",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secure@dell.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Dell PowerScale InsightIQ, version 5.0, contain a Use of hard coded Credentials vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information disclosure."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-798: Use of Hard-coded Credentials",
"cweId": "CWE-798"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Dell",
"product": {
"product_data": [
{
"product_name": "PowerScale InsightIQ",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "5.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities",
"refsource": "MISC",
"name": "https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities"
}
]
},
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,86 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-41170",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0015), Tecnomatix Plant Simulation V2404 (All versions < V2404.0004). The affected applications contain a stack based overflow vulnerability while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-121: Stack-based Buffer Overflow",
"cweId": "CWE-121"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "Tecnomatix Plant Simulation V2302",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2302.0015"
}
]
}
},
{
"product_name": "Tecnomatix Plant Simulation V2404",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2404.0004"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-427715.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-427715.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH"
}
]
}

View File

@ -1,17 +1,110 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-41171",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SINUMERIK 828D V4 (All versions), SINUMERIK 828D V5 (All versions < V5.24), SINUMERIK 840D sl V4 (All versions), SINUMERIK ONE (All versions < V6.24). Affected devices do not properly enforce access restrictions to scripts that are regularly executed by the system with elevated privileges. This could allow an authenticated local attacker to escalate their privileges in the underlying system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-732: Incorrect Permission Assignment for Critical Resource",
"cweId": "CWE-732"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SINUMERIK 828D V4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SINUMERIK 828D V5",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V5.24"
}
]
}
},
{
"product_name": "SINUMERIK 840D sl V4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SINUMERIK ONE",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V6.24"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-342438.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-342438.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"baseScore": 8.8,
"baseSeverity": "HIGH"
}
]
}

View File

@ -1,17 +1,74 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-42344",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 SP2). The affected application inserts sensitive information into a log file which is readable by all legitimate users of the underlying system. This could allow an authenticated attacker to compromise the confidentiality of other users' configuration data."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-532: Insertion of Sensitive Information into Log File",
"cweId": "CWE-532"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SINEMA Remote Connect Client",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.2 SP2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-417159.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-417159.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,74 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-42345",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP2). The affected application does not properly handle user session establishment and invalidation. This could allow a remote attacker to circumvent the additional multi factor authentication for user session establishment."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-384: Session Fixation",
"cweId": "CWE-384"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SINEMA Remote Connect Server",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V3.2 SP2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-869574.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-869574.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,182 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43647",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA1) (All versions), SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA1) (All versions), SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA0) (All versions), SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA1) (All versions). Affected devices do not properly handle TCP packets with an incorrect structure. This could allow an unauthenticated remote attacker to cause a denial of service condition. To restore normal operations, the network cable of the device needs to be unplugged and re-plugged."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400: Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SIMATIC S7-200 SMART CPU CR40",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU CR60",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU SR20",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU SR30",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU SR40",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU SR60",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU ST20",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU ST30",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU ST40",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "SIMATIC S7-200 SMART CPU ST60",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-969738.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-969738.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:T/RC:C",
"baseScore": 7.5,
"baseSeverity": "HIGH"
}
]
}

View File

@ -1,17 +1,98 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43781",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in SINUMERIK 828D V4 (All versions < V4.95 SP3), SINUMERIK 840D sl V4 (All versions < V4.95 SP3 in connection with using Create MyConfig (CMC) <= V4.8 SP1 HF6), SINUMERIK ONE (All versions < V6.23 in connection with using Create MyConfig (CMC) <= V6.6), SINUMERIK ONE (All versions < V6.15 SP4 in connection with using Create MyConfig (CMC) <= V6.6). Affected systems, that have been provisioned with Create MyConfig (CMC), contain a Insertion of Sensitive Information into Log File vulnerability. This could allow a local authenticated user with low privileges to read sensitive information and thus circumvent access restrictions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-532: Insertion of Sensitive Information into Log File",
"cweId": "CWE-532"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "SINUMERIK 828D V4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.95 SP3"
}
]
}
},
{
"product_name": "SINUMERIK 840D sl V4",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V4.95 SP3"
}
]
}
},
{
"product_name": "SINUMERIK ONE",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V6.23"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-097786.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-097786.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,98 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-44087",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6.0 (All versions), Automation License Manager V6.2 (All versions < V6.2 Upd3). Affected applications do not properly validate certain fields in incoming network packets on port 4410/tcp. This could allow an unauthenticated remote attacker to cause an integer overflow and crash of the application. This denial of service condition could prevent legitimate users from using subsequent products that rely on the affected application for license verification."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "Automation License Manager V5",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Automation License Manager V6.0",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "*"
}
]
}
},
{
"product_name": "Automation License Manager V6.2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V6.2 Upd3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-103653.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-103653.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH"
}
]
}

View File

@ -1,17 +1,86 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-45032",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "productcert@siemens.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in Industrial Edge Management Pro (All versions < V1.9.5), Industrial Edge Management Virtual (All versions < V2.3.1-1). Affected components do not properly validate the device tokens. This could allow an unauthenticated remote attacker to impersonate other devices onboarded to the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-639: Authorization Bypass Through User-Controlled Key",
"cweId": "CWE-639"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Siemens",
"product": {
"product_data": [
{
"product_name": "Industrial Edge Management Pro",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V1.9.5"
}
]
}
},
{
"product_name": "Industrial Edge Management Virtual",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "V2.3.1-1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-359713.html",
"refsource": "MISC",
"name": "https://cert-portal.siemens.com/productcert/html/ssa-359713.html"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"baseScore": 10,
"baseSeverity": "CRITICAL"
}
]
}

View File

@ -1,17 +1,95 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-8241",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@wordfence.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Nova Blocks by Pixelgrade plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' attribute of the 'wp:separator' Gutenberg block in all versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "pixelgrade",
"product": {
"product_data": [
{
"product_name": "Nova Blocks by Pixelgrade",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "*",
"version_value": "2.1.7"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3011befd-c0c6-4800-a370-e592c3ec483f?source=cve",
"refsource": "MISC",
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3011befd-c0c6-4800-a370-e592c3ec483f?source=cve"
},
{
"url": "https://wordpress.org/plugins/nova-blocks/#developers",
"refsource": "MISC",
"name": "https://wordpress.org/plugins/nova-blocks/#developers"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3148752/",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset/3148752/"
},
{
"url": "https://github.com/pixelgrade/nova-blocks/commit/655b5b804306c3ca3a59707cc2f12098e193b4ca",
"refsource": "MISC",
"name": "https://github.com/pixelgrade/nova-blocks/commit/655b5b804306c3ca3a59707cc2f12098e193b4ca"
}
]
},
"credits": [
{
"lang": "en",
"value": "Francesco Carlucci"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,85 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-8543",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@wordfence.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Slider comparison image before and after plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [sciba] shortcode in all versions up to, and including, 0.8.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "hardwaremaster",
"product": {
"product_data": [
{
"product_name": "Slider comparison image before and after",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "*",
"version_value": "0.8.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/14ab5d7c-ab46-4a53-b0d2-8b331e204cf3?source=cve",
"refsource": "MISC",
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/14ab5d7c-ab46-4a53-b0d2-8b331e204cf3?source=cve"
},
{
"url": "https://plugins.trac.wordpress.org/browser/slider-comparison-image-before-and-after/trunk/sciba.php#L39",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/slider-comparison-image-before-and-after/trunk/sciba.php#L39"
}
]
},
"credits": [
{
"lang": "en",
"value": "Krzysztof Zaj\u0105c"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-8647",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}