7 results (0.004 seconds)

CVSS: 8.2EPSS: 0%CPEs: 13EXPL: 0

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V16 (All versions), SIMATIC NET PC Software V17 (All versions), SIMATIC NET PC Software V18 (All versions < V18 SP1), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC STEP 7 V5 (All versions), SIMATIC WinCC OA V3.17 (All versions), SIMATIC WinCC OA V3.18 (All versions < V3.18 P025), SIMATIC WinCC OA V3.19 (All versions < V3.19 P010), SIMATIC WinCC Runtime Advanced (All versions), SIMATIC WinCC Runtime Professional V16 (All versions < V16 Update 6), SIMATIC WinCC Runtime Professional V17 (All versions), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC Unified PC Runtime (All versions), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 17), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5), SINAMICS Startdrive (All versions < V19 SP1), SINUMERIK ONE virtual (All versions < V6.23), SINUMERIK PLC Programming Tool (All versions), TIA Portal Cloud Connector (All versions < V2.0), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 4), Totally Integrated Automation Portal (TIA Portal) V19 (All versions < V19 Update 2). The affected applications contain an out of bounds read vulnerability. This could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel. Se ha identificado una vulnerabilidad en: S7-PCT (todas las versiones), Security Configuration Tool (SCT) (todas las versiones), SIMATIC Automation Tool (todas las versiones), SIMATIC BATCH V9.1 (todas las versiones), SIMATIC NET PC Software (todas las versiones), SIMATIC PCS 7 V9.1 (todas las versiones), SIMATIC PDM V9.2 (todas las versiones), SIMATIC Route Control V9.1 (todas las versiones), SIMATIC STEP 7 V5 (todas las versiones), SIMATIC WinCC OA V3.17 ( Todas las versiones), SIMATIC WinCC OA V3.18 (todas las versiones &lt; V3.18 P025), SIMATIC WinCC OA V3.19 (todas las versiones &lt; V3.19 P010), SIMATIC WinCC Runtime Advanced (todas las versiones), SIMATIC WinCC Runtime Professional V16 (Todas las versiones), SIMATIC WinCC Runtime Professional V17 (todas las versiones), SIMATIC WinCC Runtime Professional V18 (todas las versiones), SIMATIC WinCC Runtime Professional V19 (todas las versiones), SIMATIC WinCC Unified PC Runtime (todas las versiones), SIMATIC WinCC V7.4 (Todas las versiones), SIMATIC WinCC V7.5 (Todas las versiones), SIMATIC WinCC V8.0 (Todas las versiones), SINAMICS Startdrive (Todas las versiones &lt; V19 SP1), SINUMERIK ONE virtual (Todas las versiones &lt; V6.23), Programación de PLC SINUMERIK Herramienta (todas las versiones), TIA Portal Cloud Connector (todas las versiones &lt; V2.0), Totally Integrated Automation Portal (TIA Portal) V15.1 (todas las versiones), Totally Integrated Automation Portal (TIA Portal) V16 (todas las versiones), Totally Portal de automatización integrado (TIA Portal) V17 (todas las versiones), Portal de automatización totalmente integrado (Portal TIA) V18 (todas las versiones), Portal de automatización totalmente integrado (TIA Portal) V19 (todas las versiones A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions < V5.0 SP2), SIMATIC BATCH V9.1 (All versions < V9.1 SP2 Upd5), SIMATIC NET PC Software V16 (All versions < V16 Update 8), SIMATIC NET PC Software V17 (All versions), SIMATIC NET PC Software V18 (All versions < V18 SP1), SIMATIC NET PC Software V19 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC05), SIMATIC PDM V9.2 (All versions < V9.2 SP2 Upd3), SIMATIC Route Control V9.1 (All versions < V9.1 SP2 Upd3), SIMATIC STEP 7 V5 (All versions), SIMATIC WinCC OA V3.17 (All versions), SIMATIC WinCC OA V3.18 (All versions < V3.18 P025), SIMATIC WinCC OA V3.19 (All versions < V3.19 P010), SIMATIC WinCC Runtime Advanced (All versions), SIMATIC WinCC Runtime Professional V16 (All versions < V16 Update 6), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Update 8), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 2), SIMATIC WinCC Unified PC Runtime V18 (All versions), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 17), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5), SINAMICS Startdrive (All versions < V19 SP1), SINEC NMS (All versions < V3.0), SINUMERIK ONE virtual (All versions < V6.23), SINUMERIK PLC Programming Tool (All versions), TIA Portal Cloud Connector (All versions < V2.0), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 4), Totally Integrated Automation Portal (TIA Portal) V19 (All versions < V19 Update 2). The affected applications contain an out of bounds read vulnerability. • https://cert-portal.siemens.com/productcert/html/ssa-962515.html https://cert-portal.siemens.com/productcert/html/ssa-784301.html • CWE-125: Out-of-bounds Read •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SIMATIC WinCC OA V3.15 (All versions < V3.15 P038), SIMATIC WinCC OA V3.16 (All versions < V3.16 P035), SIMATIC WinCC OA V3.17 (All versions < V3.17 P024), SIMATIC WinCC OA V3.18 (All versions < V3.18 P014). The affected component allows to inject custom arguments to the Ultralight Client backend application under certain circumstances. This could allow an authenticated remote attacker to inject arbitrary parameters when starting the client via the web interface (e.g., open attacker chosen panels with the attacker's credentials or start a Ctrl script). Se ha identificado una vulnerabilidad en: SIMATIC WinCC OA V3.15 (todas las versiones &lt; V3.15 P038), SIMATIC WinCC OA V3.16 (todas las versiones &lt; V3.16 P035), SIMATIC WinCC OA V3.17 (todas las versiones &lt; ; V3.17 P024), SIMATIC WinCC OA V3.18 (Todas las versiones &lt; V3.18 P014). El componente afectado permite inyectar argumentos personalizados a la aplicación backend de Ultralight Client en determinadas circunstancias. Esto podría permitir a un atacante remoto autenticado inyectar parámetros arbitrarios al iniciar el cliente a través de la interfaz web (por ejemplo, abrir paneles elegidos por el atacante con las credenciales del atacante o iniciar un script Ctrl). • https://cert-portal.siemens.com/productcert/pdf/ssa-547714.pdf • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 7.1EPSS: 0%CPEs: 14EXPL: 0

In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions. En WIBU CodeMeter Runtime versiones anteriores a 7.30a, la creación de un enlace simbólico CmDongles diseñado sobrescribirá el archivo enlazado sin comprobar los permisos • https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210910-01.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-580693.pdf https://www.wibu.com/us/support/security-advisories.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.1EPSS: 9%CPEs: 18EXPL: 1

A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server. Se presenta una vulnerabilidad de lectura excesiva del búfer en Wibu-Systems CodeMeter versiones anteriores a 7.21a. Un atacante remoto no autenticado puede explotar este problema para revelar el contenido de la memoria de la pila o bloquear el CodeMeter Runtime Server • https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02 https://www.tenable.com/security/research/tra-2021-24 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 68EXPL: 0

A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15.1 Upd 4), SIMATIC IPC DiagMonitor (All versions < V5.1.3), SIMATIC NET PC Software V13 (All versions), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC RF188C (All versions < V1.1.0), SIMATIC RF600R family (All versions < V3.2.1), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.5 < V2.6.1), SIMATIC S7-1500 Software Controller (All versions between V2.5 (including) and V2.7 (excluding)), SIMATIC WinCC OA (All versions < V3.15 P018), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Upd 4), SINEC NMS (All versions < V1.0 SP1), SINEMA Server (All versions < V14 SP2), SINUMERIK OPC UA Server (All versions < V2.1), TeleControl Server Basic (All versions < V3.1.1). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a denial of service condition of the OPC communication or crash the device. • https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf • CWE-248: Uncaught Exception CWE-755: Improper Handling of Exceptional Conditions •