Lucene search

K

SICK Security Vulnerabilities

cve
cve

CVE-2022-27580

A deserialization vulnerability in a .NET framework class used and not properly checked by Safety Designer all versions up to and including 1.11.0 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the privileges...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
34
4
cve
cve

CVE-2022-27579

A deserialization vulnerability in a .NET framework class used and not properly checked by Flexi Soft Designer in all versions up to and including 1.9.4 SP1 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
33
6
cve
cve

CVE-2021-32504

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-19 03:15 PM
36
6
cve
cve

CVE-2022-27577

The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise...

9.1CVSS

9AI Score

0.002EPSS

2022-04-11 08:15 PM
51
cve
cve

CVE-2022-27578

An attacker can perform a privilege escalation through the SICK OEE if the application is installed in a directory where non authenticated or low privilege users can modify its...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
50
cve
cve

CVE-2021-32499

SICK SOPAS ET before version 4.8.0 allows attackers to manipulate the command line arguments to pass in any value to the Emulator...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-17 05:15 PM
23
cve
cve

CVE-2021-32497

SICK SOPAS ET before version 4.8.0 allows attackers to wrap any executable file into an SDD and provide this to a SOPAS ET user. When a user starts the emulator the executable is run without further...

8.6CVSS

8.5AI Score

0.001EPSS

2021-12-17 05:15 PM
25
cve
cve

CVE-2021-32498

SICK SOPAS ET before version 4.8.0 allows attackers to manipulate the pathname of the emulator and use path traversal to run an arbitrary executable located on the host system. When the user starts the emulator from SOPAS ET the corresponding executable will be started instead of the...

8.6CVSS

8.6AI Score

0.001EPSS

2021-12-17 05:15 PM
22
cve
cve

CVE-2021-32496

SICK Visionary-S CX up version 5.21.2.29154R are vulnerable to an Inadequate Encryption Strength vulnerability concerning the internal SSH interface solely used by SICK for recovering returned devices. The use of weak ciphers make it easier for an attacker to break the security that protects...

5.3CVSS

5.1AI Score

0.001EPSS

2021-06-28 12:15 PM
22
cve
cve

CVE-2020-2075

Platform mechanism AutoIP allows remote attackers to reboot the device via a crafted packet in SICK AG solutions Bulkscan LMS111, Bulkscan LMS511, CLV62x – CLV65x, ICR890-3, LMS10x, LMS11x, LMS15x, LMS12x, LMS13x, LMS14x, LMS5xx, LMS53x, MSC800,...

7.5CVSS

7.3AI Score

0.002EPSS

2020-08-31 06:15 PM
16
cve
cve

CVE-2020-2077

SICK Package Analytics software up to and including version V04.0.0 are vulnerable due to incorrect default permissions settings. An unauthorized attacker could read sensitive data from the system by querying for known files using the REST API...

7.5CVSS

7.3AI Score

0.002EPSS

2020-07-29 02:15 PM
24
cve
cve

CVE-2020-2078

Passwords are stored in plain text within the configuration of SICK Package Analytics software up to and including V04.1.1. An authorized attacker could access these stored plaintext credentials and gain access to the ftp service. Storing a password in plaintext allows attackers to easily gain...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-29 02:15 PM
17
cve
cve

CVE-2020-2076

SICK Package Analytics software up to and including version V04.0.0 are vulnerable to an authentication bypass by directly interfacing with the REST API. An attacker can send unauthorized requests, bypass current authentication controls presented by the application and could potentially write...

9.8CVSS

9.5AI Score

0.003EPSS

2020-07-29 02:15 PM
18
cve
cve

CVE-2019-14753

SICK FX0-GPNT00000 and FX0-GENT00000 devices through 3.4.0 have a Buffer...

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-24 05:15 PM
42
cve
cve

CVE-2019-10979

SICK MSC800 all versions prior to Version 4.0, the affected firmware versions contain a hard-coded customer account...

9.8CVSS

9.2AI Score

0.01EPSS

2019-07-01 09:15 PM
71
Total number of security vulnerabilities65