Lucene search

K

SCALANCE X300, SCALANCE X408, SCALANCE X414 Security Vulnerabilities

nessus
nessus

Siemens Multiple Products Out-of-bounds Write (CVE-2021-4034)

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

8.7AI Score

0.001EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens Scalance W-7xx (a/b/g) Improper Authentication (CVE-2013-4652)

Unspecified vulnerability in the command-line management interface on Siemens Scalance W7xx devices with firmware before 4.5.4 allows remote attackers to bypass authentication and execute arbitrary code via a (1) SSH or (2) TELNET connection. This plugin only works with Tenable.ot. Please visit...

8.1AI Score

0.004EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2020-24635)

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below;.....

8.2AI Score

0.005EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10927)

A vulnerability has been identified in SCALANCE SC-600 (V2.0), SCALANCE XB-200 (V4.1), SCALANCE XC-200 (V4.1), SCALANCE XF-200BA (V4.1), SCALANCE XP-200 (V4.1), SCALANCE XR-300WG (V4.1). An authenticated attacker with network access to to port 22/tcp of an affected device may cause a...

6.3AI Score

0.001EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE X Switches Protection Mechanism Failure (CVE-2019-13924)

A vulnerability has been identified in SCALANCE S602 (All versions < V4.1), SCALANCE S612 (All versions < V4.1), SCALANCE S623 (All versions < V4.1), SCALANCE S627-2M (All versions < V4.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < 5.2.4), SCALANCE X-20...

5.3AI Score

0.001EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE Missing Encryption of Sensitive Data (CVE-2021-37731)

A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address....

7.1AI Score

EPSS

2023-04-11 12:00 AM
7
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37722)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.4, 8.6.0.9, 8.5.0.13, 8.3.0.16, 6.5.4.20, 6.4.4.25. Aruba has released patches for Aruba SD-WAN Software and....

8.2AI Score

EPSS

2023-04-11 12:00 AM
7
nessus
nessus

Siemens SCALANCE M875 Cross-site Scripting (CVE-2018-11448)

A vulnerability has been identified in SCALANCE M875 (All versions). The web interface on port 443/tcp could allow a stored Cross-Site Scripting (XSS) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires that the attacker has access to the web....

4.9AI Score

0.0004EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE M875 Insufficiently Protected Credentials (CVE-2018-11449)

A vulnerability has been identified in SCALANCE M875 (All versions). An attacker with access to the local file system might obtain passwords for administrative users. Successful exploitation requires read access to files on the local file system. A successful attack could allow an attacker to...

7.1AI Score

0.0004EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2018-7082)

A command injection vulnerability is present in Aruba Instant that permits an authenticated administrative user to execute arbitrary commands on the underlying operating system. A malicious administrator could use this ability to install backdoors or change system configuration in a way that would....

8.7AI Score

0.003EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Exposure of Sensitive Information to an Unauthorized Actor (CVE-2018-7083)

If a process running within Aruba Instant crashes, it may leave behind a core dump, which contains the memory contents of the process at the time it crashed. It was discovered that core dumps are stored in a way that unauthenticated users can access them through the Aruba Instant web interface....

8AI Score

0.002EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE W1750D Improper Neutralization of Input During Web Page Generation (CVE-2021-25161)

A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and...

6.7AI Score

0.004EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847)

A flaw was found in the way the flags member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page...

8.1AI Score

0.076EPSS

2023-04-11 12:00 AM
24
nessus
nessus

Siemens SCALANCE XCM332 Use After Free (CVE-2022-30065)

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

7.9AI Score

0.001EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE M-800 & S615 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute (CVE-2016-7090)

The integrated web server on Siemens SCALANCE M-800 and S615 modules with firmware before 4.02 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. This...

5.1AI Score

0.003EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-37726)

A remote buffer overflow vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 8.7.x.x: 8.7.0.0 through 8.7.1.2. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

9.6AI Score

0.006EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2021-37732)

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.11 and below; Aruba Instant 8.6.x.x: 8.6.0.6 and below; Aruba Instant.....

8.2AI Score

0.003EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37887)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.3AI Score

0.006EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37886)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.3AI Score

0.006EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE X Switches Insufficient Resource Pool (CVE-2019-10942)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X204RNA (HSR) (All versions), SCALANCE X204RNA (PRP) (All versions), SCALANCE....

8.4AI Score

0.001EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-26144)

An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network...

7AI Score

0.001EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-26146)

An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non- consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented.....

6.4AI Score

0.001EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE X Storing Passwords in a Recoverable Format (CVE-2019-6567)

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4...

5.3AI Score

0.0004EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) (CVE-2021-37729)

A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.3, 8.6.0.9, 8.5.0.12, 8.3.0.16, 6.5.4.19, 6.4.4.25. Aruba has released patches for Aruba SD- WAN Software and Gateways...

7.4AI Score

EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37718)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.6; Prior to 8.7.1.4, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and...

8.1AI Score

EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37717)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.6; Prior to 8.7.1.4, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and...

8.2AI Score

EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE Classic Buffer Overflow (CVE-2021-37716)

A remote buffer overflow vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.2, 8.6.0.8, 8.5.0.12, 8.3.0.15. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that...

7.3AI Score

EPSS

2023-04-11 12:00 AM
14
nessus
nessus

Siemens SCALANCE M875 Arbitrary OS Command Execution (CVE-2018-4859)

A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The...

7.5AI Score

0.003EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE Third-Party Out-of-bounds Write (CVE-2018-25032)

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more...

8AI Score

0.003EPSS

2023-04-11 12:00 AM
13
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2020-24636)

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below;.....

9.5AI Score

0.014EPSS

2023-04-11 12:00 AM
16
nessus
nessus

Siemens SCALANCE M875 Cross-Site Request Forgery (CVE-2018-11447)

A vulnerability has been identified in SCALANCE M875 (All versions). The web interface on port 443/tcp could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by an legitimate user,....

8.7AI Score

0.001EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2021-25144)

A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.16 and below; Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba...

9AI Score

0.003EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2021-25150)

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.4 and below......

9.3AI Score

0.004EPSS

2023-04-11 12:00 AM
12
nessus
nessus

Siemens SCALANCE XM-400 and XR-500 Improper Validation of Integrity Check Value (CVE-2021-37182)

A vulnerability has been identified in SCALANCE XM408-4C (All versions < V6.5), SCALANCE XM408-4C (L3 int.) (All versions < V6.5), SCALANCE XM408-8C (All versions < V6.5), SCALANCE XM408-8C (L3 int.) (All versions < V6.5), SCALANCE XM416-4C (All versions < V6.5), SCALANCE XM416-4C (L...

7.5AI Score

0.002EPSS

2023-04-11 12:00 AM
8
nessus
nessus

Siemens SCALANCE W1750D Command Injection (CVE-2021-37730)

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant....

8.2AI Score

0.003EPSS

2023-04-11 12:00 AM
7
nessus
nessus

Siemens SCALANCE W1700 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-27481)

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP r...

5.5AI Score

0.001EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) (CVE-2021-37735)

A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant (IAP) that address this security...

6.7AI Score

0.002EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37889)

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.3AI Score

0.006EPSS

2023-04-11 12:00 AM
6
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2022-37895)

An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x:...

6.5AI Score

0.006EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37890)

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

8.7AI Score

0.006EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25148)

A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.4 and below....

8.7AI Score

0.001EPSS

2023-04-11 12:00 AM
11
nessus
nessus

Siemens SCALANCE W 1750D Improper Input Validation (CVE-2016-2031)

Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions.....

9.6AI Score

0.01EPSS

2023-04-11 12:00 AM
20
nessus
nessus

Siemens SCALANCE W1750D Improper Authentication (CVE-2019-5317)

A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.15 and below; Aruba Instant 8.3.x: 8.3.0.11 and below; Aruba Instant 8.4.x: 8.4.0.5 and below;...

7.7AI Score

0.001EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37733)

A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.11, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that...

6.1AI Score

EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37728)

A remote path traversal vulnerability was discovered in Aruba Operating System Software version(s): Prior to 8.8.0.1, 8.7.1.4, 8.6.0.11, 8.5.0.13. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

6.8AI Score

EPSS

2023-04-11 12:00 AM
10
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37724)

A remote arbitrary command execution vulnerability was discovered in Aruba Operating System Software version(s): Prior to 8.7.1.2, 8.6.0.8, 8.5.0.12, 8.3.0.16. Aruba has released patches for ArubaOS that address this security vulnerability. This plugin only works with Tenable.ot. Please visit...

8.2AI Score

EPSS

2023-04-11 12:00 AM
6
nessus
nessus

Siemens SCALANCE Command Injection (CVE-2021-37720)

A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.4; Prior to 8.7.1.4, 8.6.0.9, 8.5.0.13, 8.3.0.16, 6.5.4.20, 6.4.4.25. Aruba has released patches for Aruba SD-WAN Software and....

8.1AI Score

EPSS

2023-04-11 12:00 AM
9
nessus
nessus

Siemens SCALANCE FragAttacks (CVE-2020-24588)

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of...

6.7AI Score

0.002EPSS

2023-04-11 12:00 AM
26
nessus
nessus

Siemens Industrial Devices using libcurl Use After Free (CVE-2021-22924)

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead...

6.2AI Score

0.002EPSS

2023-04-11 12:00 AM
4
nessus
nessus

Siemens SCALANCE W1750D Improper Input Validation (CVE-2021-25143)

A remote denial of service (dos) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.9 and below; Aruba Instant 8.6.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant that.....

7.7AI Score

0.002EPSS

2023-04-11 12:00 AM
9
Total number of security vulnerabilities1258