Page 3 of 20 results (0.003 seconds)

CVSS: 8.2EPSS: 0%CPEs: 58EXPL: 0

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). Affected devices do not properly validate the GET parameter XNo of incoming HTTP requests. This could allow an unauthenticated remote attacker to crash affected devices. Se ha identificado una vulnerabilidad en SCALANCE X200-4P IRT (Todas las versiones), SCALANCE X200-4P IRT (Todas las versiones), SCALANCE X201-3P IRT (Todas las versiones), SCALANCE X201-3P IRT (Todas las versiones), SCALANCE X201-3P IRT PRO (Todas las versiones) SCALANCE X202-2IRT (Todas las versiones), SCALANCE X202-2IRT (Todas las versiones), SCALANCE X202-2P IRT (Todas las versiones), SCALANCE X202-2P IRT (Todas las versiones), SCALANCE X202-2P IRT PRO (Todas las versiones), SCALANCE X202-2P IRT PRO (Todas las versiones), SCALANCE X204-2 (Todas las versiones anteriores a V5. 2.6), SCALANCE X204-2FM (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2LD (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2LD TS (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2TS (Todas las versiones anteriores a V5.2. 6), SCALANCE X204IRT (Todas las versiones), SCALANCE X204IRT (Todas las versiones), SCALANCE X204IRT PRO (Todas las versiones), SCALANCE X204IRT PRO (Todas las versiones), SCALANCE X206-1 (Todas las versiones anteriores a V5.2.6), SCALANCE X206-1LD (Todas las versiones anteriores a V5. 2.6), SCALANCE X208 (Todas las versiones anteriores a V5.2.6), SCALANCE X208PRO (Todas las versiones anteriores a V5.2.6), SCALANCE X212-2 (Todas las versiones anteriores a V5.2.6), SCALANCE X212-2LD (Todas las versiones anteriores a V5.2.6), SCALANCE X216 (Todas las versiones anteriores a V5. 2.6), SCALANCE X224 (Todas las versiones anteriores a V5.2.6), SCALANCE XF201-3P IRT (Todas las versiones), SCALANCE XF202-2P IRT (Todas las versiones), SCALANCE XF204 (Todas las versiones anteriores a V5.2.6), SCALANCE XF204-2 (Todas las versiones anteriores a V5. 2.6), SCALANCE XF204-2BA IRT (Todas las versiones), SCALANCE XF204IRT (Todas las versiones), SCALANCE XF204IRT (Todas las versiones), SCALANCE XF206-1 (Todas las versiones anteriores a V5.2.6), SCALANCE XF208 (Todas las versiones anteriores a V5.2.6). Los dispositivos afectados no comprueban correctamente el parámetro GET XNo de las peticiones HTTP entrantes. • https://cert-portal.siemens.com/productcert/pdf/ssa-310038.pdf • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 58EXPL: 0

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). The webserver of affected devices calculates session ids and nonces in an insecure manner. This could allow an unauthenticated remote attacker to brute-force session ids and hijack existing sessions. Se ha identificado una vulnerabilidad en SCALANCE X200-4P IRT (Todas las versiones), SCALANCE X200-4P IRT (Todas las versiones), SCALANCE X201-3P IRT (Todas las versiones), SCALANCE X201-3P IRT (Todas las versiones), SCALANCE X201-3P IRT PRO (Todas las versiones) SCALANCE X202-2IRT (Todas las versiones), SCALANCE X202-2IRT (Todas las versiones), SCALANCE X202-2P IRT (Todas las versiones), SCALANCE X202-2P IRT (Todas las versiones), SCALANCE X202-2P IRT PRO (Todas las versiones), SCALANCE X202-2P IRT PRO (Todas las versiones), SCALANCE X204-2 (Todas las versiones anteriores a V5. 2.6), SCALANCE X204-2FM (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2LD (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2LD TS (Todas las versiones anteriores a V5.2.6), SCALANCE X204-2TS (Todas las versiones anteriores a V5.2. 6), SCALANCE X204IRT (Todas las versiones), SCALANCE X204IRT (Todas las versiones), SCALANCE X204IRT PRO (Todas las versiones), SCALANCE X204IRT PRO (Todas las versiones), SCALANCE X206-1 (Todas las versiones anteriores a V5.2.6), SCALANCE X206-1LD (Todas las versiones anteriores a V5. 2.6), SCALANCE X208 (Todas las versiones anteriores a V5.2.6), SCALANCE X208PRO (Todas las versiones anteriores a V5.2.6), SCALANCE X212-2 (Todas las versiones anteriores a V5.2.6), SCALANCE X212-2LD (Todas las versiones anteriores a V5.2.6), SCALANCE X216 (Todas las versiones anteriores a V5. 2.6), SCALANCE X224 (Todas las versiones anteriores a V5.2.6), SCALANCE XF201-3P IRT (Todas las versiones), SCALANCE XF202-2P IRT (Todas las versiones), SCALANCE XF204 (Todas las versiones anteriores a V5.2.6), SCALANCE XF204-2 (Todas las versiones anteriores a V5. 2.6), SCALANCE XF204-2BA IRT (Todas las versiones), SCALANCE XF204IRT (Todas las versiones), SCALANCE XF204IRT (Todas las versiones), SCALANCE XF206-1 (Todas las versiones anteriores a V5.2.6), SCALANCE XF208 (Todas las versiones anteriores a V5.2.6). El servidor web de los dispositivos afectados calcula los identificadores de sesión y los nonces de forma no segura. • https://cert-portal.siemens.com/productcert/pdf/ssa-310038.pdf • CWE-330: Use of Insufficiently Random Values •

CVSS: 7.5EPSS: 0%CPEs: 157EXPL: 0

Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. Los dispositivos afectados contienen una vulnerabilidad que permite a un atacante no autentificado desencadenar una condición de denegación de servicio. La vulnerabilidad puede activarse si se envía una gran cantidad de paquetes de restablecimiento de DCP al dispositivo • https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03 https://cert-portal.siemens.com/productcert/html/ssa-599968.html • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.8EPSS: 0%CPEs: 58EXPL: 0

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions < 5.5.1), SCALANCE X202-2P IRT PRO (All versions < 5.5.1), SCALANCE X204 IRT (All versions < 5.5.1), SCALANCE X204 IRT PRO (All versions < 5.5.1), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (incl. • https://cert-portal.siemens.com/productcert/pdf/ssa-187092.pdf • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 58EXPL: 0

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions < 5.5.1), SCALANCE X202-2P IRT PRO (All versions < 5.5.1), SCALANCE X204 IRT (All versions < 5.5.1), SCALANCE X204 IRT PRO (All versions < 5.5.1), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (incl. • https://cert-portal.siemens.com/productcert/pdf/ssa-187092.pdf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •