Page 2 of 17 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

TwinCAT OPC UA Server in versions up to 2.3.0.12 and IPC Diagnostics UA Server in versions up to 3.1.0.1 from Beckhoff Automation GmbH & Co. KG are vulnerable to denial of service attacks. The attacker needs to send several specifically crafted requests to the running OPC UA server. After some of these requests the OPC UA server is no longer responsive to any client. This is without effect to the real-time functionality of IPCs. • https://cert.vde.com/en-us/advisories/vde-2020-051 https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2021-001.pdf • CWE-20: Improper Input Validation •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

The default installation path of the TwinCAT XAR 3.1 software in all versions is underneath C:\TwinCAT. If the directory does not exist it and further subdirectories are created with permissions which allow every local user to modify the content. The default installation registers TcSysUI.exe for automatic execution upon log in of a user. If a less privileged user has a local account he or she can replace TcSysUI.exe. It will be executed automatically by another user during login. • https://cert.vde.com/en-us/advisories/vde-2020-037 • CWE-276: Incorrect Default Permissions •

CVSS: 5.3EPSS: 0%CPEs: 63EXPL: 0

Beckhoff's TwinCAT RT network driver for Intel 8254x and 8255x is providing EtherCAT functionality. The driver implements real-time features. Except for Ethernet frames sent from real-time functionality, all other Ethernet frames sent through the driver are not padded if their payload is less than the minimum Ethernet frame size. Instead, arbitrary memory content is transmitted within in the padding bytes of the frame. Most likely this memory contains slices from previously transmitted or received frames. • https://cert.vde.com/en-us/advisories/vde-2020-019 • CWE-459: Incomplete Cleanup •

CVSS: 9.8EPSS: 2%CPEs: 4EXPL: 1

Beckhoff Embedded Windows PLCs through 3.1.4024.0, and Beckhoff Twincat on Windows Engineering stations, allow an attacker to achieve Remote Code Execution (as SYSTEM) via the Beckhoff ADS protocol. Los PLC Beckhoff Embedded Windows versiones hasta 3.1.4024.0 y Beckhoff Twincat sobre las estaciones de Windows Engineering, permiten a un atacante lograr una ejecución de código remota (como SYSTEM) por medio del protocolo ADS de Beckhoff. • https://download.beckhoff.com/download/document/product-security/Advisories/advisory-2017-001.pdf https://www.ic4.be/2019/12/18/beckhoff-cve-2019-16871/#more-648 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior). Cuando Beckhoff TwinCAT está configurado para usar el controlador Profinet, se puede llegar a una denegación de servicio del controlador enviando un paquete UDP con formato incorrecto al dispositivo. Este problema afecta a TwinCAT 2 versión 2304 (y anterior) y TwinCAT 3.1 versión 4204.0 (y anterior). • https://blog.rapid7.com/2019/10/08/r7-2019-32-denial-of-service-vulnerabilities-in-beckhoff-twincat-plc-environment-fixed https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2019-007.pdf • CWE-369: Divide By Zero •