Lucene search

K

SCALANCE XB205-3LD (SC, PN) Security Vulnerabilities

nessus
nessus

Siemens SCALANCE X-300 Switches Stack-Based Buffer Overflow (CVE-2022-25753)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9AI Score

0.002EPSS

2023-01-25 12:00 AM
16
nessus
nessus

Siemens SCALANCE X-300 Switches Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2022-25756)

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

6.1AI Score

0.001EPSS

2023-01-25 12:00 AM
13
github
github

Pwning the all Google phone with a non-Google bug

The "not-Google" bug in the "all-Google" phone The year is 2021 A.D. The first "all Google" phone, the Pixel 6 series, made entirely by Google, is launched. Well not entirely… One small GPU chip still holds out. And life is not easy for security researchers who audit the fortified camps of...

8.8CVSS

AI Score

0.712EPSS

2023-01-23 03:05 PM
46
rocky
rocky

glibc bug fix and enhancement update

An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread...

1AI Score

2023-01-23 02:30 PM
12
zdt
zdt

Solaris 10 dtprintinfo Local Privilege Escalation Exploit

Solaris 10 CDE local privilege escalation exploit that achieves root by injecting a fake printer via lpstat and uses a buffer overflow in libXM...

7.6AI Score

2023-01-22 12:00 AM
172
zdt
zdt

Solaris 10 dtprintinfo / libXm / libXpm Security Issues Vulnerability

Multiple vulnerabilities have been discovered across Common Desktop Environment version 1.6, Motif version 2.1, and X.Org libXpm versions prior to 3.5.15 on Oracle Solaris 10 that can be chained together to achieve...

7.5CVSS

8.8AI Score

0.348EPSS

2023-01-22 12:00 AM
286
packetstorm

0.3AI Score

0.348EPSS

2023-01-20 12:00 AM
215
ibm
ibm

Security Bulletin: IBM Spectrum Conductor is vulnerable to arbitrary code execution [CVE-2022-42889]

Summary Apache Commons Text is used by IBM Spectrum Conductor in Spark 3.0.1. This bulletin provides interim fixes which include Apache Commons Text 1.10.0 to fix arbitrary code execution in IBM Spectrum Conductor. [CVE-2022-42889] Vulnerability Details ** CVEID: CVE-2022-42889 DESCRIPTION:...

9.8CVSS

2AI Score

0.972EPSS

2023-01-19 11:52 AM
41
kitploit
kitploit

Kscan - Simple Asset Mapping Tool

0 Disclaimer (The author did not participate in the XX action, don't trace it ) This tool is only for legally authorized enterprise security construction behaviors and personal learning behaviors. If you need to test the usability of this tool, please build a target drone environment by...

-0.1AI Score

2023-01-18 11:30 AM
59
ics
ics

Siemens Industrial Real-Time (IRT) Devices (Update F)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-13 12:00 PM
161
ics
ics

Siemens PROFINET Devices (Update L)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-13 12:00 PM
134
ics
ics

Siemens OpenSSL Affected Industrial Products (Update E)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

8.3AI Score

0.013EPSS

2023-01-13 12:00 PM
316
ics
ics

Siemens SCALANCE and RUGGEDCOM Products (Update B)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-13 12:00 PM
21
ics
ics

Siemens S7-1500 CPU devices

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.8CVSS

7.1AI Score

0.001EPSS

2023-01-13 12:00 PM
8
ics
ics

Siemens SIMATIC S7 (Update B)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-13 12:00 PM
80
ics
ics

Siemens KTK, SIDOOR, SIMATIC, and SINAMICS (Update D)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-13 12:00 PM
54
ics
ics

Siemens S7-400 CPUs (Update B)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.2CVSS

8.2AI Score

0.001EPSS

2023-01-13 12:00 PM
395
ics
ics

Siemens SCALANCE (Update A)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.1CVSS

8.2AI Score

0.002EPSS

2023-01-13 12:00 PM
39
ics
ics

Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update D)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-13 12:00 PM
47
ics
ics

Siemens Web Server Login Page of Industrial Controllers (Update A)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-13 12:00 PM
12
ics
ics

Siemens PROFINET Stack Integrated on Interniche Stack (Update E)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-13 12:00 PM
29
ics
ics

Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update I)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.5CVSS

7.8AI Score

0.001EPSS

2023-01-13 12:00 PM
165
talosblog
talosblog

Threat Source newsletter (Jan. 12, 2023): Did ChatGPT write our newsletter?

Welcome to this week's edition of the Threat Source newsletter. We tried to get ChatGPT to write this week's newsletter but it was at capacity, so you'll have to stick with us for another week. Or maybe that's just what the robots want you to think, you be the judge. The one big thing This week...

-0.2AI Score

2023-01-12 07:00 PM
12
cve
cve

CVE-2022-38773

Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary...

6.8CVSS

6.7AI Score

0.001EPSS

2023-01-10 12:15 PM
58
talosblog
talosblog

Threat Source newsletter (Jan. 5, 2023): Digging out of our inboxes

Happy New Year and welcome to this week's edition of the Threat Source newsletter. We can't tell if it's the fog from Lurene's deadly eggnog or dare we say pure rest and relaxation but we're still digging out of our inboxes, trying to remember logins, and circle back on all the things we...

0.1AI Score

2023-01-05 07:00 PM
4
nessus
nessus

Siemens Multiple Denial of Service in Industrial Products (CVE-2021-44695)

A vulnerability has been identified in SIMATIC Drive Controller family, SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants), SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU 1510SP F-1 PN, SIMATIC S7-1500 CPU 1510SP-1 PN, SIMATIC S7-1500 CPU 1511-1 PN,...

6AI Score

0.001EPSS

2023-01-05 12:00 AM
8
nessus
nessus

Siemens Multiple Denial of Service in Industrial Products (CVE-2021-44693)

A vulnerability has been identified in SIMATIC Drive Controller family, SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants), SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU 1510SP F-1 PN, SIMATIC S7-1500 CPU 1510SP-1 PN, SIMATIC S7-1500 CPU 1511-1 PN,...

6AI Score

0.001EPSS

2023-01-05 12:00 AM
15
nessus
nessus

Siemens Multiple Denial of Service in Industrial Products (CVE-2021-40365)

A vulnerability has been identified in SIMATIC Drive Controller family, SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants), SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU 1510SP F-1 PN, SIMATIC S7-1500 CPU 1510SP-1 PN, SIMATIC S7-1500 CPU 1511-1 PN,...

7.5AI Score

0.001EPSS

2023-01-05 12:00 AM
13
cve
cve

CVE-2022-45778

https://www.hillstonenet.com.cn/ Hillstone Firewall SG-6000 <= 5.0.4.0 is vulnerable to Incorrect Access Control. There is a permission bypass vulnerability in the Hillstone WEB application firewall. An attacker can enter the background of the firewall with super administrator privileges through...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-27 10:15 PM
29
prion
prion

Design/Logic Flaw

https://www.hillstonenet.com.cn/ Hillstone Firewall SG-6000 <= 5.0.4.0 is vulnerable to Incorrect Access Control. There is a permission bypass vulnerability in the Hillstone WEB application firewall. An attacker can enter the background of the firewall with super administrator privileges through...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-27 10:15 PM
9
githubexploit
githubexploit

Exploit for Race Condition in Apple Safari

Proof-of-concept app to overwrite fonts on iOS using...

6.9AI Score

2022-12-26 06:56 AM
218
githubexploit
githubexploit

Exploit for Race Condition in Apple Safari

Proof-of-concept app to overwrite fonts on iOS using...

6.9AI Score

2022-12-26 06:56 AM
407
nessus
nessus

Siemens Web Server Login Page of Industrial Controllers Cross-Site Request Forgery (CVE-2022-30694)

The login endpoint /FormLogin in affected web services does not apply proper origin checking. This could allow authenticated remote attackers to track the activities of other users via a login cross- site request forgery attack. This plugin only works with Tenable.ot. Please visit...

6.5CVSS

5.2AI Score

0.001EPSS

2022-12-16 12:00 AM
16
ics
ics

Siemens SCALANCE SC-600 Family

EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE SC-600 Family Vulnerability: Out-of-bounds Write, Use After Free, Allocation of Resources Without Limits or Throttling 2. RISK EVALUATION Successful exploitation of this...

7.8CVSS

9.2AI Score

EPSS

2022-12-15 12:00 PM
35
ics
ics

Siemens Industrial Products Intel CPUs (Update G)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Low attack complexity Vendor: Siemens Equipment: SIMATIC, SINUMERIK Vulnerabilities: Missing Encryption of Sensitive Data 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled ICSA-21-222-05 Siemens Industrial...

7.8CVSS

8AI Score

0.001EPSS

2022-12-15 12:00 PM
27
ics
ics

Siemens SCALANCE X Switches (Update C)

EXECUTIVE SUMMARY CVSS v3 4.2 ATTENTION: Exploitable remotely/low skill level to exploit Vendor: Siemens Equipment: SCALANCE X switches Vulnerability: Protection Mechanism Failure 2. UPDATE INFORMATION This updated advisory is a follow-up to the advisory update titled ICSA-20-042-07 Siemens...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-15 12:00 PM
46
ics
ics

Siemens Multiple Vulnerabilities in SCALANCE Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

7.6CVSS

7.6AI Score

0.001EPSS

2022-12-15 12:00 PM
17
ics
ics

Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem (Update A)

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

8.7AI Score

2022-12-15 12:00 PM
14
packetstorm

0.5AI Score

2022-12-15 12:00 AM
191
zdt

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-15 12:00 AM
217
cisa
cisa

CISA Releases Forty-One Industrial Control Systems Advisories

CISA has released forty-one (41) Industrial Control Systems (ICS) advisories on 15 December 2022. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. CISA encourages users and administrators to review the newly released ICS...

0.6AI Score

2022-12-15 12:00 AM
6
krebs
krebs

Six Charged in Mass Takedown of DDoS-for-Hire Sites

The U.S. Department of Justice (DOJ) today seized four-dozen domains that sold "booter" or "stresser" services -- businesses that make it easy and cheap for even non-technical users to launch powerful Distributed Denial of Service (DDoS) attacks designed knock targets offline. The DOJ also charged....

0.4AI Score

2022-12-14 07:58 PM
15
packetstorm

0.2AI Score

0.002EPSS

2022-12-14 12:00 AM
168
zeroscience
zeroscience

SOUND4 Server Service 4.1.102 Local Privilege Escalation

Title: SOUND4 Server Service 4.1.102 Local Privilege Escalation Advisory ID: ZSL-2022-5721 Type: Local Impact: Privilege Escalation Risk: (2/5) Release Date: 14.12.2022 Summary SOUND4 Windows Server Service. Description The application suffers from an unquoted search path issue impacting the...

7.4AI Score

2022-12-14 12:00 AM
253
cve
cve

CVE-2022-46140

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-46143

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated...

2.7CVSS

3.7AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2022-46142

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user...

5.7CVSS

5.3AI Score

0.001EPSS

2022-12-13 04:15 PM
44
cve
cve

CVE-2021-44694

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

5.5CVSS

5.9AI Score

0.001EPSS

2022-12-13 04:15 PM
47
cve
cve

CVE-2021-44693

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

4.9CVSS

5.7AI Score

0.001EPSS

2022-12-13 04:15 PM
45
cve
cve

CVE-2021-44695

Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the...

4.9CVSS

5.7AI Score

0.001EPSS

2022-12-13 04:15 PM
37
Total number of security vulnerabilities10496