34 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 2

The web server of Hirschmann BAT-C2 before 09.13.01.00R04 allows authenticated command injection. This allows an authenticated attacker to pass commands to the shell of the system because the dir parameter of the FsCreateDir Ajax function is not sufficiently sanitized. The vendor's ID is BSECV-2022-21. El servidor web de Hirschmann BAT-C2 anterior a 09.13.01.00R04 permite la inyección de comandos autenticados. Esto permite que un atacante autenticado pase comandos al shell del sistema porque el parámetro dir de la función FsCreateDir Ajax no está suficientemente sanitizado. • http://packetstormsecurity.com/files/170063/Hirschmann-Belden-BAT-C2-8.8.1.0R8-Command-Injection.html http://seclists.org/fulldisclosure/2022/Nov/19 https://www.belden.com/support/security-assurance •

CVSS: 7.2EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an incomplete fix of CVE-2017-11400. En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones anteriores a 03.23, TCSEFEA23F3F20/21, y Belden Tofino Xenon Security Appliance, puede cargarse una imagen de firmware arbitraria porque puede omitirse la verificación de la firma del firmware (para una memoria USB). NOTA: este problema se presenta debido a una corrección incompleta de CVE-2017-11400 • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer. NOTE: this issue exists because of an incomplete fix of CVE-2017-11401. En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones hasta 03.23, TCSEFEA23F3F20/21 y Belden Tofino Xenon Security Appliance, los paquetes ModBus diseñados pueden omitir el ModBus enforcer. NOTA: este problema se presenta debido a una corrección incompleta de CVE-2017-11401 • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance •

CVSS: 9.8EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned state). En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones hasta 03.23, TCSEFEA23F3F20/21 y Belden Tofino Xenon Security Appliance, un inicio de sesión SSH puede tener éxito con credenciales embebidas predeterminadas (si el dispositivo está en el estado no comisionado) • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of service. En Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 versiones hasta 03.23 y Belden Tofino Xenon Security Appliance, los paquetes OPC diseñados pueden provocar una denegación de servicio del ejecutor OPC • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance •