Page 3 of 21 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A Denial-of-Service vulnerability exists in BECKHOFF Ethernet TCP/IP Bus Coupler BK9000. After an attack has occurred, the device's functionality can be restored by rebooting. Se presenta una vulnerabilidad de Denegación de Servicio en BECKHOFF Ethernet TCP/IP Bus Coupler BK9000. Después de que un ataque ha ocurrido, la funcionalidad del dispositivo puede ser restaurada mediante el reinicio. • https://cert.vde.com/en-us/advisories/vde-2020-005 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 2%CPEs: 4EXPL: 1

Beckhoff Embedded Windows PLCs through 3.1.4024.0, and Beckhoff Twincat on Windows Engineering stations, allow an attacker to achieve Remote Code Execution (as SYSTEM) via the Beckhoff ADS protocol. Los PLC Beckhoff Embedded Windows versiones hasta 3.1.4024.0 y Beckhoff Twincat sobre las estaciones de Windows Engineering, permiten a un atacante lograr una ejecución de código remota (como SYSTEM) por medio del protocolo ADS de Beckhoff. • https://download.beckhoff.com/download/document/product-security/Advisories/advisory-2017-001.pdf https://www.ic4.be/2019/12/18/beckhoff-cve-2019-16871/#more-648 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior). Cuando Beckhoff TwinCAT está configurado para usar el controlador Profinet, se puede llegar a una denegación de servicio del controlador enviando un paquete UDP con formato incorrecto al dispositivo. Este problema afecta a TwinCAT 2 versión 2304 (y anterior) y TwinCAT 3.1 versión 4204.0 (y anterior). • https://blog.rapid7.com/2019/10/08/r7-2019-32-denial-of-service-vulnerabilities-in-beckhoff-twincat-plc-environment-fixed https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2019-007.pdf • CWE-369: Divide By Zero •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down. Note that the TwinCAT devices are still performing as normal. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior). Cuando un Beckhoff TwinCAT Runtime recibe un paquete UDP con formato incorrecto, el servicio de descubrimiento de ADS se cierra. Tenga en cuenta que los dispositivos TwinCAT siguen funcionando normalmente. • https://blog.rapid7.com/2019/10/08/r7-2019-32-denial-of-service-vulnerabilities-in-beckhoff-twincat-plc-environment-fixed https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2019-004.pdf • CWE-404: Improper Resource Shutdown or Release •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

Beckhoff TwinCAT supports communication over ADS. ADS is a protocol for industrial automation in protected environments. ADS has not been designed to achieve security purposes and therefore does not include any encryption algorithms because of their negative effect on performance and throughput. An attacker can forge arbitrary ADS packets when legitimate ADS traffic is observable. Beckhoff TwinCAT soporta comunicaciones por ADS. • https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2017-001.pdf • CWE-285: Improper Authorization CWE-326: Inadequate Encryption Strength •