Page 3 of 14 results (0.003 seconds)

CVSS: 6.7EPSS: 0%CPEs: 54EXPL: 0

A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < V4.3.8), RUGGEDCOM M2200 (All versions < V4.3.8), RUGGEDCOM M969 (All versions < V4.3.8), RUGGEDCOM RMC30 (All versions < V4.3.8), RUGGEDCOM RMC8388 V4.X (All versions < V4.3.8), RUGGEDCOM RMC8388 V5.X (All versions < V5.7.0), RUGGEDCOM RP110 (All versions < V4.3.8), RUGGEDCOM RS1600 (All versions < V4.3.8), RUGGEDCOM RS1600F (All versions < V4.3.8), RUGGEDCOM RS1600T (All versions < V4.3.8), RUGGEDCOM RS400 (All versions < V4.3.8), RUGGEDCOM RS401 (All versions < V4.3.8), RUGGEDCOM RS416 (All versions < V4.3.8), RUGGEDCOM RS416P (All versions < V4.3.8), RUGGEDCOM RS416Pv2 V4.X (All versions < V4.3.8), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.7.0), RUGGEDCOM RS416v2 V4.X (All versions < V4.3.8), RUGGEDCOM RS416v2 V5.X (All versions < V5.7.0), RUGGEDCOM RS8000 (All versions < V4.3.8), RUGGEDCOM RS8000A (All versions < V4.3.8), RUGGEDCOM RS8000H (All versions < V4.3.8), RUGGEDCOM RS8000T (All versions < V4.3.8), RUGGEDCOM RS900 (All versions < V4.3.8), RUGGEDCOM RS900 (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RS900G (All versions < V4.3.8), RUGGEDCOM RS900G (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RS900GP (All versions < V4.3.8), RUGGEDCOM RS900L (All versions < V4.3.8), RUGGEDCOM RS900M-GETS-C01 (All versions < V4.3.8), RUGGEDCOM RS900M-GETS-XX (All versions < V4.3.8), RUGGEDCOM RS900M-STND-C01 (All versions < V4.3.8), RUGGEDCOM RS900M-STND-XX (All versions < V4.3.8), RUGGEDCOM RS900W (All versions < V4.3.8), RUGGEDCOM RS910 (All versions < V4.3.8), RUGGEDCOM RS910L (All versions < V4.3.8), RUGGEDCOM RS910W (All versions < V4.3.8), RUGGEDCOM RS920L (All versions < V4.3.8), RUGGEDCOM RS920W (All versions < V4.3.8), RUGGEDCOM RS930L (All versions < V4.3.8), RUGGEDCOM RS930W (All versions < V4.3.8), RUGGEDCOM RS940G (All versions < V4.3.8), RUGGEDCOM RS969 (All versions < V4.3.8), RUGGEDCOM RSG2100 (All versions < V4.3.8), RUGGEDCOM RSG2100 (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RSG2100P (All versions < V4.3.8), RUGGEDCOM RSG2200 (All versions < V4.3.8), RUGGEDCOM RSG2288 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2288 V5.X (All versions < V5.7.0), RUGGEDCOM RSG2300 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2300 V5.X (All versions < V5.7.0), RUGGEDCOM RSG2300P V4.X (All versions < V4.3.8), RUGGEDCOM RSG2300P V5.X (All versions < V5.7.0), RUGGEDCOM RSG2488 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2488 V5.X (All versions < V5.7.0), RUGGEDCOM RSG907R (All versions < V5.7.0), RUGGEDCOM RSG908C (All versions < V5.7.0), RUGGEDCOM RSG909R (All versions < V5.7.0), RUGGEDCOM RSG910C (All versions < V5.7.0), RUGGEDCOM RSG920P V4.X (All versions < V4.3.8), RUGGEDCOM RSG920P V5.X (All versions < V5.7.0), RUGGEDCOM RSL910 (All versions < V5.7.0), RUGGEDCOM RST2228 (All versions < V5.7.0), RUGGEDCOM RST2228P (All versions < V5.7.0), RUGGEDCOM RST916C (All versions < V5.7.0), RUGGEDCOM RST916P (All versions < V5.7.0). The SSH server on affected devices is configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device. Se ha identificado una vulnerabilidad en RUGGEDCOM ROS M2100, RUGGEDCOM ROS M2200, RUGGEDCOM ROS M969, RUGGEDCOM ROS RMC, RUGGEDCOM ROS RMC20, RUGGEDCOM ROS RMC30, RUGGEDCOM ROS RMC30 V4. X, RUGGEDCOM ROS RMC40, RUGGEDCOM ROS RMC41, RUGGEDCOM ROS RMC8388, RUGGEDCOM ROS RMC8388 V4.X, RUGGEDCOM ROS RMC8388 V5.X, RUGGEDCOM ROS RP110, RUGGEDCOM ROS RP110 V4.X, RUGGEDCOM ROS RS1600 V4. X, RUGGEDCOM ROS RS1600F V4.X, RUGGEDCOM ROS RS1600T V4.X, RUGGEDCOM ROS RS400, RUGGEDCOM ROS RS400 V4.X, RUGGEDCOM ROS RS401, RUGGEDCOM ROS RS401 V4.X, RUGGEDCOM ROS RS416, RUGGEDCOM ROS RS416Pv2 V4. • https://cert-portal.siemens.com/productcert/pdf/ssa-764417.pdf • CWE-311: Missing Encryption of Sensitive Data CWE-326: Inadequate Encryption Strength •

CVSS: 9.8EPSS: 0%CPEs: 117EXPL: 0

A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions < V4.3.7), RUGGEDCOM ROS M2200 (All versions < V4.3.7), RUGGEDCOM ROS M969 (All versions < V4.3.7), RUGGEDCOM ROS RMC (All versions < V4.3.7), RUGGEDCOM ROS RMC20 (All versions < V4.3.7), RUGGEDCOM ROS RMC30 (All versions < V4.3.7), RUGGEDCOM ROS RMC40 (All versions < V4.3.7), RUGGEDCOM ROS RMC41 (All versions < V4.3.7), RUGGEDCOM ROS RMC8388 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RMC8388 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RP110 (All versions < V4.3.7), RUGGEDCOM ROS RS400 (All versions < V4.3.7), RUGGEDCOM ROS RS401 (All versions < V4.3.7), RUGGEDCOM ROS RS416 (All versions < V4.3.7), RUGGEDCOM ROS RS416v2 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS416v2 V5.X (All versions < 5.5.4), RUGGEDCOM ROS RS8000 (All versions < V4.3.7), RUGGEDCOM ROS RS8000A (All versions < V4.3.7), RUGGEDCOM ROS RS8000H (All versions < V4.3.7), RUGGEDCOM ROS RS8000T (All versions < V4.3.7), RUGGEDCOM ROS RS900 (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS900 (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RS900G (All versions < V4.3.7), RUGGEDCOM ROS RS900G (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS900G (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RS900GP (All versions < V4.3.7), RUGGEDCOM ROS RS900L (All versions < V4.3.7), RUGGEDCOM ROS RS900W (All versions < V4.3.7), RUGGEDCOM ROS RS910 (All versions < V4.3.7), RUGGEDCOM ROS RS910L (All versions < V4.3.7), RUGGEDCOM ROS RS910W (All versions < V4.3.7), RUGGEDCOM ROS RS920L (All versions < V4.3.7), RUGGEDCOM ROS RS920W (All versions < V4.3.7), RUGGEDCOM ROS RS930L (All versions < V4.3.7), RUGGEDCOM ROS RS930W (All versions < V4.3.7), RUGGEDCOM ROS RS940G (All versions < V4.3.7), RUGGEDCOM ROS RS969 (All versions < V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2100 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2200 (All versions < V4.3.7), RUGGEDCOM ROS RSG2288 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2288 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2300 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2300 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2300P V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2300P V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2488 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2488 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG900 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900C (All versions < V5.5.4), RUGGEDCOM ROS RSG900G V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG900G V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900R (All versions < V5.5.4), RUGGEDCOM ROS RSG920P V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG920P V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSL910 (All versions < V5.5.4), RUGGEDCOM ROS RST2228 (All versions < V5.5.4), RUGGEDCOM ROS RST916C (All versions < V5.5.4), RUGGEDCOM ROS RST916P (All versions < V5.5.4), RUGGEDCOM ROS i800 (All versions < V4.3.7), RUGGEDCOM ROS i801 (All versions < V4.3.7), RUGGEDCOM ROS i802 (All versions < V4.3.7), RUGGEDCOM ROS i803 (All versions < V4.3.7). The DHCP client in affected devices fails to properly sanitize incoming DHCP packets. This could allow an unauthenticated remote attacker to cause memory to be overwritten, potentially allowing remote code execution. Se ha identificado una vulnerabilidad en RUGGEDCOM ROS M2100 (versiones &lt; V4.3.7), RUGGEDCOM ROS M2200 (versiones &lt; V4.3.7), RUGGEDCOM ROS M969 (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC20 (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC30 (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC40 (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC41 (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC8388 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RMC8388 V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RP110 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS400 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS401 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS416 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS416v2 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RS416v2 V5.X (All versions &lt; 5.5.4), RUGGEDCOM ROS RS8000 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS8000A (versiones &lt; V4.3.7), RUGGEDCOM ROS RS8000H (versiones &lt; V4.3.7), RUGGEDCOM ROS RS8000T (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900 (32M) V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900 (32M) V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RS900G (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900G (32M) V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900G (32M) V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RS900GP (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900L (versiones &lt; V4.3.7), RUGGEDCOM ROS RS900W (versiones &lt; V4.3.7), RUGGEDCOM ROS RS910 (versiones &lt; V4.3.7), RUGGEDCOM ROS RS910L (versiones &lt; V4.3.7), RUGGEDCOM ROS RS910W (versiones &lt; V4.3.7), RUGGEDCOM ROS RS920L (versiones &lt; V4.3.7), RUGGEDCOM ROS RS920W (versiones &lt; V4.3.7), RUGGEDCOM ROS RS930L (versiones &lt; V4.3.7), RUGGEDCOM ROS RS930W (versiones &lt; V4.3.7), RUGGEDCOM ROS RS940G (versiones &lt; V4.3.7), RUGGEDCOM ROS RS969 (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG2100 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2100P (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG2200 (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2288 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2288 V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG2300 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2300 V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG2300P V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2300P V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG2488 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG2488 V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG900 V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG900 V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG900C (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG900G V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG900G V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG900R (versiones &lt; V5.5.4), RUGGEDCOM ROS RSG920P V4.X (versiones &lt; V4.3.7), RUGGEDCOM ROS RSG920P V5.X (versiones &lt; V5.5.4), RUGGEDCOM ROS RSL910 (versiones &lt; V5.5.4), RUGGEDCOM ROS RST2228 (versiones &lt; V5.5.4), RUGGEDCOM ROS RST916C (versiones &lt; V5.5.4), RUGGEDCOM ROS RST916P (versiones &lt; V5.5.4), RUGGEDCOM ROS i800 (versiones &lt; V4.3.7), RUGGEDCOM ROS i801 (versiones &lt; V4.3.7), RUGGEDCOM ROS i802 (versiones &lt; V4.3.7), RUGGEDCOM ROS i803 (versiones &lt; V4.3.7). El cliente DHCP de los dispositivos afectados no sanea correctamente los paquetes DHCP entrantes. • https://cert-portal.siemens.com/productcert/pdf/ssa-373591.pdf • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The web management interface in Siemens RuggedCom ROS before 3.11, ROS 3.11 before 3.11.5 for RS950G, ROS 3.12, and ROS 4.0 for RSG2488 allows remote attackers to cause a denial of service (interface outage) via crafted HTTP packets. La interfaz de gestión de web en Siemens RuggedCom ROS anterior a 3.11, ROS 3.11 anterior a 3.11.5 para RS950G, ROS 3.12 y ROS 4.0 para RSG2488 permite a atacantes remotos causar una denegación de servicio (interrupción de interfaz) a través de paquetes HTTP manipulados. • http://ics-cert.us-cert.gov/advisories/ICSA-14-087-01 http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-831997.pdf • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

The SNMP implementation in Siemens RuggedCom ROS before 3.11, ROS 3.11 for RS950G, ROS 3.12 before 3.12.4, and ROS 4.0 for RSG2488 allows remote attackers to cause a denial of service (device outage) via crafted packets. La implementación SNMP en Siemens RuggedCom ROS anterior a 3.11, ROS 3.11 para RS950G, ROS 3.12 anterior a 3.12.4 y ROS 4.0 para RSG2488 permite a atacantes remotos causar una denegación de servicio (interrupción de dispositivo) a través de paquetes manipulados. • http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03 http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892342.pdf •