Page 2 of 8 results (0.002 seconds)

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

SUBNET PowerSYSTEM Center versions 2020 U10 and prior are vulnerable to replay attacks which may result in a denial-of-service condition or a loss of data integrity. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01 • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

The GPT library in the Telegyr 8979 Master Protocol application in SUBNET SubSTATION Server 2 before SSNET 2.12 HF18808 allows remote attackers to cause a denial of service (persistent service crash) via a long RTU-to-Master message. La libraría GPT en la aplicación Telegyr 8979 Master Protocol en SUBNET SubSTATION Server 2 anterior a SSNET 2.12 HF18808 permite a atacantes remotos causar una denegación de servicio (caída de servicio persistente) a través de un mensaje RTU-to-Master largo. • https://ics-cert.us-cert.gov/advisories/ICSA-14-196-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

The DNP3 Slave service in SUBNET Solutions SubSTATION Server 2.7.0033 and 2.8.0106 allows remote attackers to cause a denial of service (unhandled exception and process crash) via unspecified vectors. El servicio DNP3 esclavo en subSTATION Server 2.7.0033 y 2.8.0106 de SUBNET Solutions permite a atacantes remotos causar denegación de servicio (excepción sin manejar y caída de proceso) a través de vectores no especificados. • http://ics-cert.us-cert.gov/advisories/ICSA-13-252-01 • CWE-20: Improper Input Validation •