37 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The H2-DM1E PLC's authentication protocol appears to utilize either a custom encoding scheme or a challenge-response protocol. However, there's an observed anomaly in the H2-DM1E PLC's protocol execution, namely its acceptance of multiple distinct packets as valid authentication responses. This behavior deviates from standard security practices where a single, specific response or encoding pattern is expected for successful authentication. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-17 • CWE-384: Session Fixation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The session hijacking attack targets the application layer's control mechanism, which manages authenticated sessions between a host PC and a PLC. During such sessions, a session key is utilized to maintain security. However, if an attacker captures this session key, they can inject traffic into an ongoing authenticated session. To successfully achieve this, the attacker also needs to spoof both the IP address and MAC address of the originating host which is typical of a session-based attack. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-17 • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability. Existe una vulnerabilidad de desbordamiento de búfer de almacenamiento dinámico en la funcionalidad FiBurn de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento del búfer. • https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025 https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936 • CWE-805: Buffer Access with Incorrect Length Value •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations. Existe una vulnerabilidad de desbordamiento de búfer de almacenamiento dinámico en la funcionalidad CurrDir de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una denegación de servicio. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations. Existe una vulnerabilidad de desbordamiento de búfer de almacenamiento dinámico en la funcionalidad CurrDir de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una denegación de servicio. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 • CWE-787: Out-of-bounds Write •