Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2018-7235

Summary
Assigner-schneider
Assigner Org ID-076d1eb6-cfab-4401-b34d-6dfc2a413bdb
Published At-09 Mar, 2018 | 23:00
Updated At-17 Sep, 2024 | 03:44
Rejected At-
Credits

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow arbitrary system file download due to lack of validation of the shell meta characters with the value of 'system.download.sd_file'

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:schneider
Assigner Org ID:076d1eb6-cfab-4401-b34d-6dfc2a413bdb
Published At:09 Mar, 2018 | 23:00
Updated At:17 Sep, 2024 | 03:44
Rejected At:
▼CVE Numbering Authority (CNA)

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow arbitrary system file download due to lack of validation of the shell meta characters with the value of 'system.download.sd_file'

Affected Products
Vendor
Schneider Electric SESchneider Electric SE
Product
Pelco Sarix Professional
Versions
Affected
  • all firmware versions prior to 3.29.75
Problem Types
TypeCWE IDDescription
textN/ACommand Execution
Type: text
CWE ID: N/A
Description: Command Execution
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/
x_refsource_CONFIRM
Hyperlink: https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/
Resource:
x_refsource_CONFIRM
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/
Resource:
x_refsource_CONFIRM
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cybersecurity@se.com
Published At:09 Mar, 2018 | 23:29
Updated At:02 Feb, 2022 | 02:10

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow arbitrary system file download due to lack of validation of the shell meta characters with the value of 'system.download.sd_file'

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Primary2.07.8HIGH
AV:N/AC:L/Au:N/C:C/I:N/A:N
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 7.8
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N
CPE Matches

Schneider Electric SE
schneider-electric
>>mps110-1_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:mps110-1_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>mps110-1>>-
cpe:2.3:h:schneider-electric:mps110-1:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imps110-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imps110-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imps110-1er>>-
cpe:2.3:h:schneider-electric:imps110-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibps110-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:ibps110-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibps110-1er>>-
cpe:2.3:h:schneider-electric:ibps110-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp1110-1_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1>>-
cpe:2.3:h:schneider-electric:imp1110-1:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1e_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp1110-1e_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1e>>-
cpe:2.3:h:schneider-electric:imp1110-1e:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp1110-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp1110-1er>>-
cpe:2.3:h:schneider-electric:imp1110-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp1110-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:ibp1110-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp1110-1er>>-
cpe:2.3:h:schneider-electric:ibp1110-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp219-1_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1>>-
cpe:2.3:h:schneider-electric:imp219-1:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1e_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp219-1e_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1e>>-
cpe:2.3:h:schneider-electric:imp219-1e:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp219-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp219-1er>>-
cpe:2.3:h:schneider-electric:imp219-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp219-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:ibp219-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp219-1er>>-
cpe:2.3:h:schneider-electric:ibp219-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp319-1_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1>>-
cpe:2.3:h:schneider-electric:imp319-1:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1e_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp319-1e_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1e>>-
cpe:2.3:h:schneider-electric:imp319-1e:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp319-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:ibp319-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp319-1er>>-
cpe:2.3:h:schneider-electric:ibp319-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp519-1_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1>>-
cpe:2.3:h:schneider-electric:imp519-1:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp319-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp319-1er>>-
cpe:2.3:h:schneider-electric:imp319-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1e_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp519-1e_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1e>>-
cpe:2.3:h:schneider-electric:imp519-1e:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imp519-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imp519-1er>>-
cpe:2.3:h:schneider-electric:imp519-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp519-1er_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:ibp519-1er_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>ibp519-1er>>-
cpe:2.3:h:schneider-electric:ibp519-1er:-:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imps110-1e_firmware>>Versions before 3.29.67(exclusive)
cpe:2.3:o:schneider-electric:imps110-1e_firmware:*:*:*:*:*:*:*:*
Schneider Electric SE
schneider-electric
>>imps110-1e>>-
cpe:2.3:h:schneider-electric:imps110-1e:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-20Primarynvd@nist.gov
CWE ID: CWE-20
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/cybersecurity@se.com
Patch
Vendor Advisory
Hyperlink: https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/
Source: cybersecurity@se.com
Resource:
Patch
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

164Records found

CVE-2020-7504
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-5.3||MEDIUM
EPSS-0.38% / 58.47%
||
7 Day CHG~0.00%
Published-16 Jun, 2020 | 19:42
Updated-04 Aug, 2024 | 09:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are sent.

Action-Not Available
Vendor-n/a
Product-easergy_t300easergy_t300_firmwareEasergy T300 (Firmware version 1.5.2 and older)
CWE ID-CWE-20
Improper Input Validation
CVE-2024-5681
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.8||HIGH
EPSS-0.15% / 36.64%
||
7 Day CHG~0.00%
Published-11 Jul, 2024 | 08:27
Updated-27 Aug, 2025 | 21:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CWE-20: Improper Input Validation vulnerability exists that could cause local denial-of-service, privilege escalation, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.

Action-Not Available
Vendor-Schneider Electric SE
Product-ecostruxure_foxboro_dcs_control_core_servicesEcoStruxure Foxboro DCS Core Control Servicesecostruxure_foxboro_dcs_core_control_services
CWE ID-CWE-20
Improper Input Validation
CVE-2023-29410
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.2||HIGH
EPSS-0.12% / 31.07%
||
7 Day CHG~0.00%
Published-18 Apr, 2023 | 21:13
Updated-05 Feb, 2025 | 20:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could allow an authenticated attacker to gain the same privilege as the application on the server when a malicious payload is provided over HTTP for the server to execute.

Action-Not Available
Vendor-Schneider Electric SE
Product-insightfacility_firmwareinsighthomeconext_gateway_firmwareinsightfacilityconext_gatewayinsighthome_firmwareInsightFacilityInsightHomeConext Gateway
CWE ID-CWE-20
Improper Input Validation
CVE-2023-27984
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.8||HIGH
EPSS-0.33% / 55.15%
||
7 Day CHG~0.00%
Published-21 Mar, 2023 | 00:00
Updated-05 Feb, 2025 | 20:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in Custom Reports that could cause a macro to be executed, potentially leading to remote code execution when a user opens a malicious report file planted by an attacker. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).

Action-Not Available
Vendor-Schneider Electric SE
Product-custom_reportsigss_dashboardigss_data_serverIGSS Dashboard (DashBoard.exe)IGSS Data Server(IGSSdataServer.exe)Custom Reports (RMS16.dll)
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7761
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.58% / 67.84%
||
7 Day CHG~0.00%
Published-18 Apr, 2018 | 20:00
Updated-05 Aug, 2024 | 06:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution.

Action-Not Available
Vendor-
Product-140cpu65160ctsxp573634mmodicon_m340_bmxp3420302h_firmware140cpu65160_firmwaretsxh5744m_firmwaremodicon_m340_bmxp342020h_firmwaretsxh5744m140cpu65160s_firmwaretsxp571634mcmodicon_m340_bmxp3420102cltsxp574634m_firmwaremodicon_m340_bmxp3420302_firmwaretsxp575634mtsxh5724mc_firmwaretsxp57304mc140cpu65860tsxp575634mc140cpu65160modicon_m340_bmxp3420302cl_firmwaretsxh5744mc_firmwaretsxp573634mc_firmwaremodicon_m340_bmxp342020_firmwaretsxp57454m_firmwaretsxp57254m_firmwaremodicon_m340_bmxp3420102_firmwaretsxp572634mtsxp57554mc_firmwaretsxp574634mtsxh5724mtsxp57304m_firmwaretsxp571634mc_firmwaretsxp57454mcmodicon_m340_bmxp341000h140cpu65160sbmxnor0200_firmwaremodicon_m340_bmxp3420302clbmxnor0200htsxp574634mc_firmwaretsxp57154mctsxp57154m_firmwaretsxp57154mtsxp576634mtsxh5744mctsxp57204mcmodicon_m340_bmxp342020140cpu31110modicon_m340_bmxp342020htsxp57354mc_firmwaretsxp57104m140cpu65150c_firmwaretsxp57354m140cpu65150_firmwaremodicon_m340_bmxp342000_firmware140cpu65860cbmxnor0200h_firmwaretsxp57204m_firmwaretsxp57204m140cpu65260tsxp571634m_firmwaretsxp573634mc140cpu43412uc140cpu65150tsxp571634mtsxp57304mc_firmware140cpu65860_firmwarebmxnor0200modicon_m340_bmxp341000h_firmware140cpu65260ctsxp57354mc140cpu65150c140cpu43412u_firmwaretsxh5724m_firmwaremodicon_m340_bmxp342000tsxp575634m_firmwaretsxp573634m_firmwaretsxp57204mc_firmwaretsxp57104mc_firmwaremodicon_m340_bmxp341000tsxh5724mc140cpu65260c_firmwaretsxp57254mc_firmware140cpu31110_firmware140cpu31110ctsxp57304mtsxp576634mcmodicon_m340_bmxp3420302htsxp574634mcmodicon_m340_bmxp3420102cl_firmwaretsxp572634mc_firmwaretsxp57454mc_firmwaretsxp576634mc_firmwaretsxp57554mctsxp575634mc_firmware140cpu65160c_firmwaretsxp576634m_firmware140cpu65260_firmwaremodicon_m340_bmxp3420302140cpu43412uc_firmwaretsxp57454mtsxp572634mcmodicon_m340_bmxp341000_firmwaretsxp57254mtsxp57104m_firmwaretsxp572634m_firmwaretsxp57554mtsxp57254mctsxp57354m_firmwaretsxp57104mctsxp57554m_firmwaremodicon_m340_bmxp3420102140cpu31110c_firmware140cpu43412utsxp57154mc_firmware140cpu65860c_firmwareModicon M340, Modicon Premium, Modicon Quantum, BMXNOR0202
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7233
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-1.20% / 78.08%
||
7 Day CHG~0.00%
Published-09 Mar, 2018 | 23:00
Updated-17 Sep, 2024 | 01:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow execution of commands due to lack of validation of the shell meta characters with the value of 'model_name' or 'mac_address'.

Action-Not Available
Vendor-
Product-imp519-1er_firmwareibp319-1erimp319-1erimps110-1eibp519-1er_firmwareimp1110-1er_firmwareimps110-1eribp1110-1erimp519-1_firmwareimp519-1ibps110-1er_firmwareimp219-1_firmwareimp319-1_firmwareimps110-1er_firmwareimp219-1erimp319-1mps110-1ibp319-1er_firmwareimp319-1er_firmwareimps110-1e_firmwareimp219-1e_firmwareimp219-1eibp219-1erimp1110-1e_firmwareimp1110-1_firmwareimp519-1eimp319-1e_firmwareimp1110-1erimp219-1ibp219-1er_firmwareimp519-1erimp1110-1eimp319-1eibp1110-1er_firmwareibps110-1erimp219-1er_firmwareimp519-1e_firmwareimp1110-1ibp519-1ermps110-1_firmwarePelco Sarix Professional
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7237
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.1||CRITICAL
EPSS-0.53% / 66.17%
||
7 Day CHG~0.00%
Published-09 Mar, 2018 | 23:00
Updated-16 Sep, 2024 | 23:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow a remote attacker to delete arbitrary system file due to lack of validation of the /login/bin/set_param to the file name with the value of 'system.delete.sd_file'

Action-Not Available
Vendor-
Product-imp519-1er_firmwareibp319-1erimp319-1erimps110-1eibp519-1er_firmwareimp1110-1er_firmwareimps110-1eribp1110-1erimp519-1_firmwareimp519-1ibps110-1er_firmwareimp219-1_firmwareimp319-1_firmwareimps110-1er_firmwareimp219-1erimp319-1mps110-1ibp319-1er_firmwareimp319-1er_firmwareimps110-1e_firmwareimp219-1e_firmwareimp219-1eibp219-1erimp1110-1e_firmwareimp1110-1_firmwareimp519-1eimp319-1e_firmwareimp1110-1erimp219-1ibp219-1er_firmwareimp519-1erimp1110-1eimp319-1eibp1110-1er_firmwareibps110-1erimp219-1er_firmwareimp519-1e_firmwareimp1110-1ibp519-1ermps110-1_firmwarePelco Sarix Professional
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7232
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-1.20% / 78.08%
||
7 Day CHG~0.00%
Published-09 Mar, 2018 | 23:00
Updated-17 Sep, 2024 | 00:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow execution of commands due to lack of validation of the shell meta characters with the value of 'network.ieee8021x.delete_certs'.

Action-Not Available
Vendor-
Product-imp519-1er_firmwareibp319-1erimp319-1erimps110-1eibp519-1er_firmwareimp1110-1er_firmwareimps110-1eribp1110-1erimp519-1_firmwareimp519-1ibps110-1er_firmwareimp219-1_firmwareimp319-1_firmwareimps110-1er_firmwareimp219-1erimp319-1mps110-1ibp319-1er_firmwareimp319-1er_firmwareimps110-1e_firmwareimp219-1e_firmwareimp219-1eibp219-1erimp1110-1e_firmwareimp1110-1_firmwareimp519-1eimp319-1e_firmwareimp1110-1erimp219-1ibp219-1er_firmwareimp519-1erimp1110-1eimp319-1eibp1110-1er_firmwareibps110-1erimp219-1er_firmwareimp519-1e_firmwareimp1110-1ibp519-1ermps110-1_firmwarePelco Sarix Professional
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7231
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-1.20% / 78.08%
||
7 Day CHG~0.00%
Published-09 Mar, 2018 | 23:00
Updated-16 Sep, 2024 | 19:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow execution of commands due to lack of validation of the shell meta characters with the value of 'system.opkg.remove'.

Action-Not Available
Vendor-
Product-imp519-1er_firmwareibp319-1erimp319-1erimps110-1eibp519-1er_firmwareimp1110-1er_firmwareimps110-1eribp1110-1erimp519-1_firmwareimp519-1ibps110-1er_firmwareimp219-1_firmwareimp319-1_firmwareimps110-1er_firmwareimp219-1erimp319-1mps110-1ibp319-1er_firmwareimp319-1er_firmwareimps110-1e_firmwareimp219-1e_firmwareimp219-1eibp219-1erimp1110-1e_firmwareimp1110-1_firmwareimp519-1eimp319-1e_firmwareimp1110-1erimp219-1ibp219-1er_firmwareimp519-1erimp1110-1eimp319-1eibp1110-1er_firmwareibps110-1erimp219-1er_firmwareimp519-1e_firmwareimp1110-1ibp519-1ermps110-1_firmwarePelco Sarix Professional
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7777
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8.8||HIGH
EPSS-8.62% / 92.05%
||
7 Day CHG~0.00%
Published-03 Jul, 2018 | 14:00
Updated-17 Sep, 2024 | 03:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The vulnerability is due to insufficient handling of update_file request parameter on update_module.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A remote, authenticated attacker can exploit this vulnerability by sending a crafted request to the target server.

Action-Not Available
Vendor-
Product-u.motion_builderU.Motion
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7832
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8.8||HIGH
EPSS-1.28% / 78.72%
||
7 Day CHG~0.00%
Published-24 Dec, 2018 | 16:00
Updated-05 Aug, 2024 | 06:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previous versions which could cause the execution arbitrary executable when GP-Pro EX is launched.

Action-Not Available
Vendor-
Product-pro-face_gp-pro_exPro-Face GP-Pro EX v4.08 and previous versions
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22768
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.59% / 68.18%
||
7 Day CHG~0.00%
Published-11 Jun, 2021 | 15:40
Updated-03 Aug, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from CVE-2021-22767

Action-Not Available
Vendor-n/a
Product-powerlogic_egx300_firmwarepowerlogic_egx100powerlogic_egx100_firmwarepowerlogic_egx300PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions)
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22765
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.45% / 62.59%
||
7 Day CHG~0.00%
Published-11 Jun, 2021 | 15:40
Updated-03 Aug, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet

Action-Not Available
Vendor-n/a
Product-powerlogic_egx300_firmwarepowerlogic_egx100powerlogic_egx100_firmwarepowerlogic_egx300PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions)
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22766
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-1.08% / 76.89%
||
7 Day CHG~0.00%
Published-11 Jun, 2021 | 15:40
Updated-03 Aug, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service via a specially crafted HTTP packet

Action-Not Available
Vendor-n/a
Product-powerlogic_egx300powerlogic_egx100powerlogic_egx100_firmwarepowerlogic_egx300_firmwarePowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions)
CWE ID-CWE-20
Improper Input Validation
CVE-2020-7518
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-0.24% / 47.30%
||
7 Day CHG~0.00%
Published-23 Jul, 2020 | 20:51
Updated-04 Aug, 2024 | 09:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper input validation vulnerability exists in Easergy Builder (Version 1.4.7.2 and older) which could allow an attacker to modify project configuration files.

Action-Not Available
Vendor-n/a
Product-easergy_builderEasergy Builder (Version 1.4.7.2 and older)
CWE ID-CWE-20
Improper Input Validation
CVE-2013-6143
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-5||MEDIUM
EPSS-0.46% / 62.92%
||
7 Day CHG~0.00%
Published-31 Jan, 2014 | 16:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Schneider Electric Telvent SAGE 3030 RTU with firmware C3413-500-001D3_P4 and C3413-500-001F0_PB allows remote attackers to cause a denial of service (temporary outage and CPU consumption) via malformed DNP3 traffic.

Action-Not Available
Vendor-n/aSchneider Electric SE
Product-telvent_sage_3030_firmwaren/a
CWE ID-CWE-20
Improper Input Validation
CVE-2022-34758
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-5.1||MEDIUM
EPSS-0.30% / 52.86%
||
7 Day CHG~0.00%
Published-13 Jul, 2022 | 21:10
Updated-17 Sep, 2024 | 00:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could cause the device watchdog function to be disabled if the attacker had access to privileged user credentials. Affected Products: Easergy P5 (V01.401.102 and prior)

Action-Not Available
Vendor-
Product-easergy_p5_firmwareeasergy_p5Easergy P5
CWE ID-CWE-20
Improper Input Validation
CVE-2020-28221
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.92% / 75.07%
||
7 Day CHG~0.00%
Published-25 Jan, 2021 | 17:08
Updated-04 Aug, 2024 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in EcoStruxure™ Operator Terminal Expert and Pro-face BLUE (version details in the notification) that could cause arbitrary code execution when the Ethernet Download feature is enable on the HMI.

Action-Not Available
Vendor-n/a
Product-st-6400wasp-5600tpsp-5700wcst-6700wahmist6400pro-face_bluehmi_sto_501hmist6200hmi_sto_512st-6500wahmig3xsp-5800wcst-6200wast-6600wasp-5b10hmi_sto_511hmi_sto_531hmist6700hmist6500gp-4105gsp-5600wagp-4106ghmig5u2ecostruxure_operator_terminal_expertgp-4106wsp-5660tphmig5usp-5400wagp-4105whmi_sto_532gp-4107wgp-4104gsp-5b00sp-5500tphmist6600sp-5500wahmig3usp-5700tpsp-5b41gp-4107gsp-5600tagp-4104wEcoStruxure™ Operator Terminal Expert 3.1 Service Pack 1A and prior running on Harmony HMIs HMIST6 Series, HMIG3U in HMIGTU Series, HMISTO Series and Pro-face BLUE 3.1 Service Pack 1A and prior running on Pro-face HMIs: ST6000 Series, SP-5B41 in SP5000 Series, GP4100 Series
CWE ID-CWE-20
Improper Input Validation
CVE-2022-30232
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8||HIGH
EPSS-0.62% / 69.12%
||
7 Day CHG~0.00%
Published-02 Jun, 2022 | 22:45
Updated-17 Sep, 2024 | 04:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could cause potential remote code execution when an attacker is able to intercept and modify a request on the same network or has configuration access to an ION device on the network. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)

Action-Not Available
Vendor-
Product-powerlogic_ion_setup_firmwarepowerlogic_ion_setupPower Logic ION Setup
CWE ID-CWE-20
Improper Input Validation
CVE-2022-30233
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-6.5||MEDIUM
EPSS-0.33% / 55.30%
||
7 Day CHG~0.00%
Published-02 Jun, 2022 | 22:45
Updated-17 Sep, 2024 | 03:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could allow the product to be maliciously manipulated when the user is tricked into performing certain actions on a webpage. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)

Action-Not Available
Vendor-
Product-wiser_smart_eer21000wiser_smart_eer21001_firmwarewiser_smart_eer21000_firmwarewiser_smart_eer21001Wiser Smart
CWE ID-CWE-20
Improper Input Validation
CVE-2015-6461
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-5.4||MEDIUM
EPSS-0.31% / 53.74%
||
7 Day CHG~0.00%
Published-21 Mar, 2019 | 18:17
Updated-06 Aug, 2024 | 07:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result in the browser redirecting to a remote file via a Java script loaded with the web page.

Action-Not Available
Vendor-n/a
Product-modicon_m340_bmxp342030_firmwaremodicon_m340_bmxp3420302hbmxnoc0401_firmwaremodicon_m340_bmxp3420302h_firmwarebmxnoe0110_firmwarebmxnoe0110hmodicon_m340_bmxp342020h_firmwarebmxnor0200hmodicon_m340_bmxp3420302modicon_m340_bmxp3420302_firmwaremodicon_m340_bmxp342020bmxnoe0100_firmwarebmxnoe0110h_firmwaremodicon_m340_bmxp342030hmodicon_m340_bmxp342020hbmxnoc0401modicon_m340_bmxp342020_firmwaremodicon_m340_bmxp342030h_firmwarebmxnoe0100bmxnor0200h_firmwaremodicon_m340_bmxp342030bmxnoe0110Schneider Electric Modicon PLC
CWE ID-CWE-98
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7787
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 43.29%
||
7 Day CHG~0.00%
Published-03 Jul, 2018 | 14:00
Updated-17 Sep, 2024 | 02:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Schneider Electric U.motion Builder software versions prior to v1.3.4, this vulnerability is due to improper validation of input of context parameter in HTTP GET request.

Action-Not Available
Vendor-
Product-u.motion_builderU.motion Builder
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7784
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-1.00% / 76.10%
||
7 Day CHG~0.00%
Published-03 Jul, 2018 | 14:00
Updated-16 Sep, 2024 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Schneider Electric U.motion Builder software versions prior to v1.3.4, this exploit occurs when the submitted data of an input string is evaluated as a command by the application. In this way, the attacker could execute code, read the stack, or cause a segmentation fault in the running application.

Action-Not Available
Vendor-
Product-u.motionU.motion Builder
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22800
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-0.44% / 62.46%
||
7 Day CHG~0.00%
Published-11 Feb, 2022 | 17:40
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could cause a Denial of Service when a crafted packet is sent to the controller over network port 1105/TCP. Affected Product: Modicon M218 Logic Controller (V5.1.0.6 and prior)

Action-Not Available
Vendor-n/a
Product-modicon_m218modicon_m218_firmwareModicon M218 Logic Controller (V5.1.0.6 and prior)
CWE ID-CWE-20
Improper Input Validation
CVE-2022-22727
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8.8||HIGH
EPSS-0.84% / 73.79%
||
7 Day CHG~0.00%
Published-04 Feb, 2022 | 22:29
Updated-03 Aug, 2024 | 03:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could allow an unauthenticated attacker to view data, change settings, impact availability of the software, or potentially impact a user�s local machine when the user clicks a specially crafted link. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior)

Action-Not Available
Vendor-n/a
Product-ecostruxure_power_monitoring_expertEcoStruxure Power Monitoring Expert (Versions 2020 and prior)
CWE ID-CWE-20
Improper Input Validation
CVE-2022-22726
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-6.5||MEDIUM
EPSS-0.33% / 55.02%
||
7 Day CHG~0.00%
Published-04 Feb, 2022 | 22:29
Updated-03 Aug, 2024 | 03:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could allow arbitrary files on the server to be read by authenticated users through a limited operating system service account. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior)

Action-Not Available
Vendor-n/a
Product-ecostruxure_power_monitoring_expertEcoStruxure Power Monitoring Expert (Versions 2020 and prior)
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22827
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8.8||HIGH
EPSS-0.41% / 60.59%
||
7 Day CHG~0.00%
Published-28 Jan, 2022 | 19:09
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could cause arbitrary code execution when the user visits a page containing the injected payload. This CVE is unique from CVE-2021-22826. Affected Product: EcoStruxure� Power Monitoring Expert 9.0 and prior versions

Action-Not Available
Vendor-n/a
Product-ecostruxure_power_monitoring_expertn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22767
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.59% / 68.18%
||
7 Day CHG~0.00%
Published-11 Jun, 2021 | 15:40
Updated-03 Aug, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet.This CVE ID is unique from CVE-2021-2276

Action-Not Available
Vendor-n/a
Product-powerlogic_egx300_firmwarepowerlogic_egx100powerlogic_egx100_firmwarepowerlogic_egx300PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions)
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22826
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-8.8||HIGH
EPSS-0.69% / 70.90%
||
7 Day CHG~0.00%
Published-28 Jan, 2022 | 19:09
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-20: Improper Input Validation vulnerability exists that could cause arbitrary code execution when the user visits a page containing the injected payload. This CVE is unique from CVE-2021-22827. Affected Product: EcoStruxure� Power Monitoring Expert 9.0 and prior versions

Action-Not Available
Vendor-n/a
Product-ecostruxure_power_monitoring_expertn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2021-22699
Matching Score-6
Assigner-Schneider Electric
ShareView Details
Matching Score-6
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-0.55% / 67.01%
||
7 Day CHG~0.00%
Published-26 May, 2021 | 19:19
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper Input Validation vulnerability exists in Modicon M241/M251 logic controllers firmware prior to V5.1.9.1 that could cause denial of service when specific crafted requests are sent to the controller over HTTP.

Action-Not Available
Vendor-n/a
Product-modicon_m241modicon_m241_firmwaremodicon_m251_firmwaremodicon_m251Modicon M241/M251 logic controllers firmware prior to V5.1.9.1
CWE ID-CWE-20
Improper Input Validation
CVE-2024-57960
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.7||HIGH
EPSS-0.03% / 6.84%
||
7 Day CHG~0.00%
Published-06 Feb, 2025 | 12:32
Updated-17 Mar, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Input verification vulnerability in the ExternalStorageProvider module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosemuiEMUIHarmonyOS
CWE ID-CWE-20
Improper Input Validation
CVE-2021-45116
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.18% / 39.67%
||
7 Day CHG-0.06%
Published-04 Jan, 2022 | 23:12
Updated-22 May, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suitably crafted key.

Action-Not Available
Vendor-n/aDjangoFedora Project
Product-fedoradjangon/a
CWE ID-CWE-20
Improper Input Validation
CVE-2021-44481
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.25% / 48.27%
||
7 Day CHG~0.00%
Published-15 Apr, 2022 | 17:17
Updated-04 Aug, 2024 | 04:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in YottaDB through r1.32 and V7.0-000. A lack of parameter validation in calls to memcpy in check_and_set_timeout in sr_unix/ztimeoutroutines.c allows attackers to attempt to read from a NULL pointer.

Action-Not Available
Vendor-fisglobalyottadbn/a
Product-gt.myottadbn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2006-5867
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-6.45% / 90.67%
||
7 Day CHG~0.00%
Published-09 Jan, 2007 | 00:00
Updated-07 Aug, 2024 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.

Action-Not Available
Vendor-fetchmailn/a
Product-fetchmailn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2021-41769
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.47% / 63.79%
||
7 Day CHG~0.00%
Published-11 Jan, 2022 | 11:27
Updated-04 Aug, 2024 | 03:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MU85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7KE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SA86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ81 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SK82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SK85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SL86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SS85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7ST85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SX85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UM85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7UT85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VK87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050) (All versions < V8.83). An improper input validation vulnerability in the web server could allow an unauthenticated user to access device information.

Action-Not Available
Vendor-Siemens AG
Product-6md857sa87_firmware6md867um856md89_firmware7sl87_firmware7sk85_firmware7ut867ss857sa877ke85_firmware7sd87_firmware6mu85_firmware6md896mu857st857vk877sd86_firmware7sl82_firmware7ut857sj81_firmware7ve85_firmware7st85_firmware7sl827sd867ke857sa86_firmware7sx8007ut86_firmware6md85_firmware7sk857sk827sx800_firmware7sd877sx85_firmware6md86_firmware7sk82_firmware7sa867sj827sj857sj86_firmware7sl86_firmware7sj817ut82_firmware7ut85_firmware7sj82_firmware7um85_firmware7ve857ut877vk87_firmware7sa827sj85_firmware7sl867sx857sd827ut87_firmware7ut827sj867sd82_firmware7sl877sa82_firmware7ss85_firmwareSIPROTEC 5 7SD82 devices (CPU variant CP100)SIPROTEC 5 6MD86 devices (CPU variant CP300)SIPROTEC 5 7VE85 devices (CPU variant CP300)SIPROTEC 5 7UT87 devices (CPU variant CP300)SIPROTEC 5 7ST85 devices (CPU variant CP300)SIPROTEC 5 7SL82 devices (CPU variant CP100)SIPROTEC 5 7UT82 devices (CPU variant CP100)SIPROTEC 5 6MU85 devices (CPU variant CP300)SIPROTEC 5 7SK82 devices (CPU variant CP100)SIPROTEC 5 7SK85 devices (CPU variant CP300)SIPROTEC 5 7UT86 devices (CPU variant CP300)SIPROTEC 5 7SA82 devices (CPU variant CP100)SIPROTEC 5 7VK87 devices (CPU variant CP300)SIPROTEC 5 7SD86 devices (CPU variant CP300)SIPROTEC 5 7SJ85 devices (CPU variant CP300)SIPROTEC 5 7SJ82 devices (CPU variant CP100)SIPROTEC 5 7SL87 devices (CPU variant CP300)SIPROTEC 5 7SX85 devices (CPU variant CP300)SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050)SIPROTEC 5 6MD85 devices (CPU variant CP300)SIPROTEC 5 7UM85 devices (CPU variant CP300)SIPROTEC 5 7SA86 devices (CPU variant CP300)SIPROTEC 5 7UT85 devices (CPU variant CP300)SIPROTEC 5 7SL86 devices (CPU variant CP300)SIPROTEC 5 7KE85 devices (CPU variant CP300)SIPROTEC 5 7SJ86 devices (CPU variant CP300)SIPROTEC 5 7SS85 devices (CPU variant CP300)SIPROTEC 5 7SD87 devices (CPU variant CP300)SIPROTEC 5 7SA87 devices (CPU variant CP300)SIPROTEC 5 6MD89 devices (CPU variant CP300)SIPROTEC 5 7SJ81 devices (CPU variant CP100)
CWE ID-CWE-20
Improper Input Validation
CVE-2019-2051
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-0.40% / 59.60%
||
7 Day CHG~0.00%
Published-08 May, 2019 | 16:30
Updated-04 Aug, 2024 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In heap of spaces.h, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure when processing a proxy auto config file with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9 Android ID: A-117555811

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-20
Improper Input Validation
CVE-2013-2227
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-31.19% / 96.60%
||
7 Day CHG~0.00%
Published-01 Nov, 2019 | 16:50
Updated-06 Aug, 2024 | 15:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GLPI 0.83.7 has Local File Inclusion in common.tabs.php.

Action-Not Available
Vendor-GLPI ProjectDebian GNU/Linux
Product-debian_linuxglpiGLPI
CWE ID-CWE-20
Improper Input Validation
CVE-2013-1223
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-7.8||HIGH
EPSS-0.38% / 58.43%
||
7 Day CHG~0.00%
Published-09 May, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The log viewer in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly validate an unspecified parameter, which allows remote attackers to read arbitrary files via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID CSCub38372.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-unified_customer_voice_portaln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2012-6111
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.39% / 59.26%
||
7 Day CHG~0.00%
Published-20 Dec, 2019 | 14:25
Updated-06 Aug, 2024 | 21:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

gnome-keyring does not discard stored secrets when using gnome_keyring_lock_all_sync function

Action-Not Available
Vendor-The GNOME ProjectDebian GNU/Linux
Product-gnome_keyringdebian_linuxgnome-keyring
CWE ID-CWE-20
Improper Input Validation
CVE-2021-37060
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.27%
||
7 Day CHG~0.00%
Published-07 Dec, 2021 | 16:02
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to SAMGR Heap Address Leakage.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOS
CWE ID-CWE-20
Improper Input Validation
CVE-2021-37096
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.27%
||
7 Day CHG~0.00%
Published-07 Dec, 2021 | 16:06
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to user privacy disclosed.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOSEMUI
CWE ID-CWE-20
Improper Input Validation
CVE-2023-4698
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-7.5||HIGH
EPSS-1.24% / 78.45%
||
7 Day CHG~0.00%
Published-01 Sep, 2023 | 00:00
Updated-30 Sep, 2024 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in usememos/memos

Improper Input Validation in GitHub repository usememos/memos prior to 0.13.2.

Action-Not Available
Vendor-Usememos
Product-memosusememos/memos
CWE ID-CWE-20
Improper Input Validation
CVE-2024-38879
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.20% / 42.69%
||
7 Day CHG~0.00%
Published-02 Aug, 2024 | 10:36
Updated-20 Sep, 2024 | 23:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions). The affected system exposes the port of an internal application on the public network interface allowing an attacker to circumvent authentication and directly access the exposed application.

Action-Not Available
Vendor-Siemens AG
Product-omnivise_t3000_application_serverOmnivise T3000 Application Server R9.2Omnivise T3000 R8.2 SP3Omnivise T3000 R8.2 SP4omnivise_t3000_application_serveromnivise_t3000
CWE ID-CWE-20
Improper Input Validation
CVE-2024-36471
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-0.23% / 45.50%
||
7 Day CHG~0.00%
Published-10 Jun, 2024 | 21:55
Updated-15 Jul, 2025 | 16:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Allura: sensitive information exposure via DNS rebinding

Import functionality is vulnerable to DNS rebinding attacks between verification and processing of the URL.  Project administrators can run these imports, which could cause Allura to read from internal services and expose them. This issue affects Apache Allura from 1.0.1 through 1.16.0. Users are recommended to upgrade to version 1.17.0, which fixes the issue. If you are unable to upgrade, set "disable_entry_points.allura.importers = forge-tracker, forge-discussion" in your .ini config file.

Action-Not Available
Vendor-The Apache Software Foundation
Product-alluraApache Alluraallura
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-918
Server-Side Request Forgery (SSRF)
CVE-2021-31863
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.79% / 72.93%
||
7 Day CHG~0.00%
Published-28 Apr, 2021 | 06:17
Updated-03 Aug, 2024 | 23:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.

Action-Not Available
Vendor-redminen/aDebian GNU/Linux
Product-redminedebian_linuxn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2024-35212
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.29% / 51.90%
||
7 Day CHG~0.00%
Published-11 Jun, 2024 | 11:15
Updated-11 Feb, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected application lacks input validation due to which an attacker can gain access to the Database entries.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzersinec_traffic_analyzer
CWE ID-CWE-20
Improper Input Validation
CVE-2023-4550
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
CVSS Score-7.5||HIGH
EPSS-0.10% / 27.69%
||
7 Day CHG~0.00%
Published-29 Jan, 2024 | 20:56
Updated-12 Nov, 2024 | 21:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unauthenticated Arbitrary File Read

Improper Input Validation, Files or Directories Accessible to External Parties vulnerability in OpenText AppBuilder on Windows, Linux allows Probe System Files. An unauthenticated or authenticated user can abuse a page of AppBuilder to read arbitrary files on the server on which it is hosted. This issue affects AppBuilder: from 21.2 before 23.2.

Action-Not Available
Vendor-Open Text CorporationLinux Kernel Organization, IncMicrosoft Corporation
Product-windowsappbuilderlinux_kernelAppBuilder
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CWE ID-CWE-20
Improper Input Validation
CVE-2024-31841
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.29% / 52.10%
||
7 Day CHG~0.00%
Published-19 Apr, 2024 | 00:00
Updated-21 May, 2025 | 18:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Italtel Embrace 1.6.4. The web server fails to sanitize input data, allowing remote unauthenticated attackers to read arbitrary files on the filesystem.

Action-Not Available
Vendor-italteln/aitaltel
Product-embracen/aembrace
CWE ID-CWE-20
Improper Input Validation
CVE-2024-13681
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-7.5||HIGH
EPSS-0.14% / 35.22%
||
7 Day CHG~0.00%
Published-18 Feb, 2025 | 11:10
Updated-21 Feb, 2025 | 14:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Uncode <= 2.9.1.6 - Unauthenticated Arbitrary File Read in uncode_admin_get_oembed

The Uncode theme for WordPress is vulnerable to arbitrary file read due to insufficient input validation in the 'uncode_admin_get_oembed' function in all versions up to, and including, 2.9.1.6. This makes it possible for unauthenticated attackers to read arbitrary files on the server.

Action-Not Available
Vendor-undsgnundsgn
Product-uncodeUncode
CWE ID-CWE-20
Improper Input Validation
CVE-2022-42340
Matching Score-4
Assigner-Adobe Systems Incorporated
ShareView Details
Matching Score-4
Assigner-Adobe Systems Incorporated
CVSS Score-7.5||HIGH
EPSS-5.61% / 89.95%
||
7 Day CHG~0.00%
Published-14 Oct, 2022 | 19:42
Updated-23 Apr, 2025 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Adobe ColdFusion Improper Input Validation Arbitrary file system read

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction.

Action-Not Available
Vendor-Adobe Inc.
Product-coldfusionColdFusion
CWE ID-CWE-20
Improper Input Validation
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next
Details not found