Lucene search

K

Weidmueller Security Vulnerabilities

cve
cve

CVE-2019-16670

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. The Authentication mechanism has no brute-force prevention.

9.8CVSS

9.4AI Score

0.005EPSS

2019-12-06 06:15 PM
96
cve
cve

CVE-2019-16671

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Remote authenticated users can crash a device with a special packet because of Uncontrolled Resource Consumption.

6.5CVSS

6.5AI Score

0.004EPSS

2019-12-06 06:15 PM
106
cve
cve

CVE-2019-16672

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.

9.8CVSS

9.3AI Score

0.004EPSS

2019-12-06 06:15 PM
113
cve
cve

CVE-2019-16673

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Passwords are stored in cleartext and can be read by anyone with access to the device.

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-06 06:15 PM
105
cve
cve

CVE-2019-16674

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Authentication Information used in a cookie is predictable and can lead to admin password compromise when captured on the network.

9.8CVSS

9.3AI Score

0.005EPSS

2019-12-06 06:15 PM
122
cve
cve

CVE-2020-12525

M&M Software fdtCONTAINER Component in versions below 3.5.20304.x and between 3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its project storage.

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-22 07:15 PM
62
5
cve
cve

CVE-2021-20999

In Weidmüller u-controls and IoT-Gateways in versions up to 1.12.1 a network port intended only for device-internal usage is accidentally accessible via external network interfaces. By exploiting this vulnerability the device may be manipulated or the operation may be stopped.

9.8CVSS

9.2AI Score

0.002EPSS

2021-05-13 02:15 PM
21
4
cve
cve

CVE-2021-33528

In Weidmueller Industrial WLAN devices in multiple versions an exploitable privilege escalation vulnerability exists in the iw_console functionality. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker c...

8.8CVSS

8.7AI Score

0.001EPSS

2021-06-25 07:15 PM
64
3
cve
cve

CVE-2021-33529

In Weidmueller Industrial WLAN devices in multiple versions the usage of hard-coded cryptographic keys within the service agent binary allows for the decryption of captured traffic across the network from or to the device.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-25 07:15 PM
59
4
cve
cve

CVE-2021-33530

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the devices. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control ...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
58
3
cve
cve

CVE-2021-33531

In Weidmueller Industrial WLAN devices in multiple versions an exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts. An attacker can...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-25 07:15 PM
54
3
cve
cve

CVE-2021-33532

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the d...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
65
2
cve
cve

CVE-2021-33533

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device....

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-25 07:15 PM
63
2
cve
cve

CVE-2021-33534

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the hostname functionality. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. ...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-25 07:15 PM
68
2
cve
cve

CVE-2021-33535

In Weidmueller Industrial WLAN devices in multiple versions an exploitable format string vulnerability exists in the iw_console conio_writestr functionality. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can se...

8.8CVSS

9AI Score

0.003EPSS

2021-06-25 07:15 PM
67
2
cve
cve

CVE-2021-33536

In Weidmueller Industrial WLAN devices in multiple versions an exploitable denial-of-service vulnerability exists in ServiceAgent functionality. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can se...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-25 07:15 PM
59
2
cve
cve

CVE-2021-33537

In Weidmueller Industrial WLAN devices in multiple versions an exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An atta...

8.8CVSS

9.1AI Score

0.003EPSS

2021-06-25 07:15 PM
62
2
cve
cve

CVE-2021-33538

In Weidmueller Industrial WLAN devices in multiple versions an exploitable improper access control vulnerability exists in the iw_webs account settings functionality. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access t...

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-25 07:15 PM
55
2
cve
cve

CVE-2021-33539

In Weidmueller Industrial WLAN devices in multiple versions an exploitable authentication bypass vulnerability exists in the hostname processing. A specially configured device hostname can cause the device to interpret selected remote traffic as local traffic, resulting in a bypass of web authentic...

7.2CVSS

7AI Score

0.001EPSS

2021-06-25 07:15 PM
53
2
cve
cve

CVE-2022-3073

Quanos "SCHEMA ST4" example web templates in version Bootstrap 2019 v2/2021 v1/2022 v1/2022 SP1 v1 or below are prone to JavaScript injection allowing a remote attacker to hijack existing sessions to e.g. other web services in the same environment or execute scripts in the users browser environment...

6.1CVSS

6.5AI Score

0.001EPSS

2022-12-14 09:15 AM
31