6 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an incomplete fix of CVE-2017-11400. En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones anteriores a 03.23, TCSEFEA23F3F20/21, y Belden Tofino Xenon Security Appliance, puede cargarse una imagen de firmware arbitraria porque puede omitirse la verificación de la firma del firmware (para una memoria USB). NOTA: este problema se presenta debido a una corrección incompleta de CVE-2017-11400 • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer. NOTE: this issue exists because of an incomplete fix of CVE-2017-11401. En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones hasta 03.23, TCSEFEA23F3F20/21 y Belden Tofino Xenon Security Appliance, los paquetes ModBus diseñados pueden omitir el ModBus enforcer. NOTA: este problema se presenta debido a una corrección incompleta de CVE-2017-11401 • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance •

CVSS: 9.8EPSS: 0%CPEs: 26EXPL: 0

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned state). En Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 versiones hasta 03.23, TCSEFEA23F3F20/21 y Belden Tofino Xenon Security Appliance, un inicio de sesión SSH puede tener éxito con credenciales embebidas predeterminadas (si el dispositivo está en el estado no comisionado) • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of service. En Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 versiones hasta 03.23 y Belden Tofino Xenon Security Appliance, los paquetes OPC diseñados pueden provocar una denegación de servicio del ejecutor OPC • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can bypass the OPC enforcer. En Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 versiones anteriores a 03.23 y Belden Tofino Xenon Security Appliance, los paquetes OPC diseñados pueden omitir el reforzador OPC • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-05 https://www.belden.com/support/security-assurance •