Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2020-28397

Summary
Assigner-siemens
Assigner Org ID-cec7a2ec-15b4-4faf-bd53-b40f371f3a77
Published At-10 Aug, 2021 | 10:35
Updated At-04 Aug, 2024 | 16:33
Rejected At-
Credits

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7 PLCSIM Advanced (All versions > V2 < V4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (Version V4.4), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions > V2.5 < V2.9.2), SIMATIC S7-1500 Software Controller (All versions > V2.5 < V21.9), TIM 1531 IRC (incl. SIPLUS NET variants) (Version V2.1). Due to an incorrect authorization check in the affected component, an attacker could extract information about access protected PLC program variables over port 102/tcp from an affected device when reading multiple attributes at once.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:siemens
Assigner Org ID:cec7a2ec-15b4-4faf-bd53-b40f371f3a77
Published At:10 Aug, 2021 | 10:35
Updated At:04 Aug, 2024 | 16:33
Rejected At:
▼CVE Numbering Authority (CNA)

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7 PLCSIM Advanced (All versions > V2 < V4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (Version V4.4), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions > V2.5 < V2.9.2), SIMATIC S7-1500 Software Controller (All versions > V2.5 < V21.9), TIM 1531 IRC (incl. SIPLUS NET variants) (Version V2.1). Due to an incorrect authorization check in the affected component, an attacker could extract information about access protected PLC program variables over port 102/tcp from an affected device when reading multiple attributes at once.

Affected Products
Vendor
Siemens AGSiemens
Product
SIMATIC Drive Controller family
Versions
Affected
  • All versions < V2.9.2
Vendor
Siemens AGSiemens
Product
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)
Versions
Affected
  • All versions < V21.9
Vendor
Siemens AGSiemens
Product
SIMATIC S7 PLCSIM Advanced
Versions
Affected
  • All versions > V2 < V4
Vendor
Siemens AGSiemens
Product
SIMATIC S7-1200 CPU family (incl. SIPLUS variants)
Versions
Affected
  • Version V4.4
Vendor
Siemens AGSiemens
Product
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)
Versions
Affected
  • All versions > V2.5 < V2.9.2
Vendor
Siemens AGSiemens
Product
SIMATIC S7-1500 Software Controller
Versions
Affected
  • All versions > V2.5 < V21.9
Vendor
Siemens AGSiemens
Product
TIM 1531 IRC (incl. SIPLUS NET variants)
Versions
Affected
  • Version V2.1
Problem Types
TypeCWE IDDescription
CWECWE-863CWE-863: Incorrect Authorization
Type: CWE
CWE ID: CWE-863
Description: CWE-863: Incorrect Authorization
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf
x_refsource_MISC
Hyperlink: https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf
x_refsource_MISC
x_transferred
Hyperlink: https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:productcert@siemens.com
Published At:10 Aug, 2021 | 11:15
Updated At:10 Dec, 2021 | 19:57

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7 PLCSIM Advanced (All versions > V2 < V4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (Version V4.4), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions > V2.5 < V2.9.2), SIMATIC S7-1500 Software Controller (All versions > V2.5 < V21.9), TIM 1531 IRC (incl. SIPLUS NET variants) (Version V2.1). Due to an incorrect authorization check in the affected component, an attacker could extract information about access protected PLC program variables over port 102/tcp from an affected device when reading multiple attributes at once.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

Siemens AG
siemens
>>cpu_1504d_tf>>-
cpe:2.3:h:siemens:cpu_1504d_tf:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1504d_tf_firmware>>Versions before 2.9.2(exclusive)
cpe:2.3:o:siemens:cpu_1504d_tf_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1507d_tf>>-
cpe:2.3:h:siemens:cpu_1507d_tf:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1507d_tf_firmware>>Versions before 2.9.2(exclusive)
cpe:2.3:o:siemens:cpu_1507d_tf_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1515sp_pc2_tf>>-
cpe:2.3:h:siemens:cpu_1515sp_pc2_tf:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1515sp_pc2_tf_firmware>>Versions before 21.9(exclusive)
cpe:2.3:o:siemens:cpu_1515sp_pc2_tf_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>simatic_s7_plcsim_advanced>>-
cpe:2.3:h:siemens:simatic_s7_plcsim_advanced:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>simatic_s7_plcsim_advanced_firmware>>Versions from 2.0(inclusive) to 4.0(exclusive)
cpe:2.3:o:siemens:simatic_s7_plcsim_advanced_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>simatic_s7-1500_software_controller>>Versions from 2.5(inclusive) to 21.9(exclusive)
cpe:2.3:a:siemens:simatic_s7-1500_software_controller:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>tim_1531_irc>>-
cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>tim_1531_irc_firmware>>2.1
cpe:2.3:o:siemens:tim_1531_irc_firmware:2.1:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1211c>>-
cpe:2.3:h:siemens:cpu_1211c:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1211c_firmware>>4.4
cpe:2.3:o:siemens:cpu_1211c_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1212c>>-
cpe:2.3:h:siemens:cpu_1212c:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1212c_firmware>>4.4
cpe:2.3:o:siemens:cpu_1212c_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1212fc>>-
cpe:2.3:h:siemens:cpu_1212fc:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1212fc_firmware>>4.4
cpe:2.3:o:siemens:cpu_1212fc_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1214fc_firmware>>4.4
cpe:2.3:o:siemens:cpu_1214fc_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1214fc>>-
cpe:2.3:h:siemens:cpu_1214fc:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1214c_firmware>>4.4
cpe:2.3:o:siemens:cpu_1214c_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1214c>>-
cpe:2.3:h:siemens:cpu_1214c:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1215fc_firmware>>4.4
cpe:2.3:o:siemens:cpu_1215fc_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1215fc>>-
cpe:2.3:h:siemens:cpu_1215fc:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1215c_firmware>>4.4
cpe:2.3:o:siemens:cpu_1215c_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1215c>>-
cpe:2.3:h:siemens:cpu_1215c:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1217c_firmware>>4.4
cpe:2.3:o:siemens:cpu_1217c_firmware:4.4:*:*:*:*:*:*:*
Siemens AG
siemens
>>cpu_1217c>>-
cpe:2.3:h:siemens:cpu_1217c:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1510sp_f-1pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1510sp_f-1pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1510sp_f-1pn>>-
cpe:2.3:h:siemens:siplus_cpu_1510sp_f-1pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1511-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1511-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1511-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1511-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511f-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1511f-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1511f-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1511f-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1512sp-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1512sp-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1512sp-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1512sp-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1512sp_f-1pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1512sp_f-1pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1512sp_f-1pn>>-
cpe:2.3:h:siemens:siplus_cpu_1512sp_f-1pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1513-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1513-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1513-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1513-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513f-1_pn_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1513f-1_pn_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1513f-1_pn>>-
cpe:2.3:h:siemens:siplus_cpu_1513f-1_pn:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1516-3_pn\/dp_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1516-3_pn\/dp_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1516-3_pn\/dp>>-
cpe:2.3:h:siemens:siplus_cpu_1516-3_pn\/dp:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1516-3_pn\/dp_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu_1516-3_pn\/dp_firmware:*:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu_1516-3_pn\/dp>>-
cpe:2.3:h:siemens:siplus_cpu_1516-3_pn\/dp:-:*:*:*:*:*:*:*
Siemens AG
siemens
>>siplus_cpu-1516f-3_pn\/dp_firmware>>Versions from 2.5(inclusive) to 2.9.2(exclusive)
cpe:2.3:o:siemens:siplus_cpu-1516f-3_pn\/dp_firmware:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-863Primarynvd@nist.gov
CWE-863Secondaryproductcert@siemens.com
CWE ID: CWE-863
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-863
Type: Secondary
Source: productcert@siemens.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdfproductcert@siemens.com
Patch
Vendor Advisory
Hyperlink: https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf
Source: productcert@siemens.com
Resource:
Patch
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

261Records found

CVE-2022-32258
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.26% / 49.53%
||
7 Day CHG~0.00%
Published-14 Jun, 2022 | 09:22
Updated-03 Aug, 2024 | 07:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affected application contains an older feature that allows to import device configurations via a specific endpoint. An attacker could use this vulnerability for information disclosure.

Action-Not Available
Vendor-Siemens AG
Product-sinema_remote_connect_serverSINEMA Remote Connect Serversinema_remote_connect_server
CWE ID-CWE-448
Obsolete Feature in UI
CVE-2019-12265
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-16.53% / 94.64%
||
7 Day CHG~0.00%
Published-09 Aug, 2019 | 18:14
Updated-04 Aug, 2024 | 23:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.

Action-Not Available
Vendor-windriverbeldenn/aNetApp, Inc.Siemens AGSonicWall Inc.
Product-power_meter_9810_firmwarehirschmann_rsp20ruggedcom_win7025_firmwarehirschmann_ees25sonicoshirschmann_grs1030hirschmann_grs1142ruggedcom_win7018_firmwarehirschmann_rspe32hirschmann_grs1130garrettcom_magnum_dx940ehirschmann_rspe35hirschmann_eesx20hirschmann_rspe37ruggedcom_win7018power_meter_9410_firmwarehirschmann_grs1042siprotec_5_firmwareruggedcom_win7000ruggedcom_win7200hirschmann_rsp35garrettcom_magnum_dx940e_firmwaree-series_santricity_os_controllervxworkshirschmann_msp40hirschmann_octopus_os3hirschmann_rsp30hirschmann_dragon_mach4000hirschmann_dragon_mach4500hirschmann_msp32hirschmann_rsp25hirschmann_rail_switch_power_smarthirschmann_eesx30hirschmann_grs1020hirschmann_rail_switch_power_litehirschmann_eagle20hirschmann_eagle30hirschmann_hiosruggedcom_win7025hirschmann_rspe30hirschmann_eagle_oneruggedcom_win7200_firmwaresiprotec_5hirschmann_ees20hirschmann_red25power_meter_9410power_meter_9810ruggedcom_win7000_firmwarehirschmann_msp30hirschmann_grs1120n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2018-7083
Matching Score-8
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-8
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-7.5||HIGH
EPSS-0.63% / 69.48%
||
7 Day CHG~0.00%
Published-10 May, 2019 | 16:43
Updated-05 Aug, 2024 | 06:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

If a process running within Aruba Instant crashes, it may leave behind a "core dump", which contains the memory contents of the process at the time it crashed. It was discovered that core dumps are stored in a way that unauthenticated users can access them through the Aruba Instant web interface. Core dumps could contain sensitive information such as keys and passwords. Workaround: Block access to the Aruba Instant web interface from all untrusted users. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0

Action-Not Available
Vendor-n/aSiemens AGAruba Networks
Product-aruba_instantscalance_w1750d_firmwarescalance_w1750dAruba Instant (IAP)
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-46889
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.09% / 27.10%
||
7 Day CHG+0.01%
Published-12 Nov, 2024 | 12:49
Updated-13 Nov, 2024 | 23:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 3). The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files.

Action-Not Available
Vendor-Siemens AG
Product-sinec_insSINEC INSsinec_ins
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CVE-2024-41683
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.12% / 31.69%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 07:54
Updated-14 Aug, 2024 | 18:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Location Intelligence family (All versions < V4.4). Affected products do not properly enforce a strong user password policy. This could facilitate a brute force attack against legitimate user passwords.

Action-Not Available
Vendor-Siemens AG
Product-location_intelligenceLocation Intelligence familylocation_intelligence_family
CWE ID-CWE-521
Weak Password Requirements
CVE-2024-46887
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.11% / 30.91%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 08:40
Updated-11 Jun, 2025 | 13:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The web server of affected devices do not properly authenticate user request to the '/ClientArea/RuntimeInfoData.mwsl' endpoint. This could allow an unauthenticated remote attacker to gain knowledge about current actual and configured maximum cycle times as well as about configured maximum communication load.

Action-Not Available
Vendor-Siemens AG
Product-SIMATIC S7-1500 Software Controller Linux V3SIMATIC ET 200SP CPU 1514SPT-2 PNSIMATIC S7-1500 ET 200pro: CPU 1516PRO-2 PNSIMATIC S7-1500 Software Controller CPU 1508S V2SIMATIC Drive Controller CPU 1507D TFSIMATIC S7-1500 CPU 1515-2 PNSIMATIC S7-1500 CPU 1513F-1 PNSIMATIC S7-1500 CPU 1516F-3 PN/DPSIMATIC S7-1500 CPU 1511-1 PNSIPLUS S7-1500 CPU 1518-4 PN/DPSIPLUS S7-1500 CPU 1518F-4 PN/DPSIMATIC S7-1500 Software Controller CPU 1508S F V3SIMATIC S7-1500 Software Controller CPU 1507S F V2SIMATIC S7-1500 CPU 1518F-4 PN/DP MFPSIMATIC S7-1500 CPU S7-1518-4 PN/DP ODKSIMATIC S7-1500 ET 200pro: CPU 1513PRO F-2 PNSIMATIC ET 200SP CPU 1514SPT F-2 PNSIMATIC S7-1500 CPU 1518T-4 PN/DPSIMATIC S7-1500 CPU 1512C-1 PNSIPLUS S7-1500 CPU 1518-4 PN/DP MFPSIMATIC S7-1500 CPU 1515TF-2 PNSIMATIC S7-1500 CPU 1517-3 PN/DPSIMATIC S7-1500 CPU 1517TF-3 PN/DPSIMATIC ET 200SP CPU 1514SP-2 PNSIMATIC S7-1500 CPU 1513pro F-2 PNSIMATIC S7-1500 CPU 1515F-2 PNSIMATIC S7-1500 CPU 1511F-1 PNSIMATIC ET 200SP CPU 1510SP F-1 PNSIPLUS S7-1500 CPU 1515F-2 PN RAILSIMATIC S7-1500 CPU 1517F-3 PN/DPSIMATIC S7-1500 Software Controller CPU 1508S F V2SIPLUS S7-1500 CPU 1513F-1 PNSIMATIC S7-1500 CPU S7-1518F-4 PN/DP ODKSIPLUS S7-1500 CPU 1511-1 PNSIPLUS S7-1500 CPU 1516-3 PN/DPSIMATIC S7-1500 CPU 1517T-3 PN/DPSIPLUS S7-1500 CPU 1516-3 PN/DP TX RAILSIPLUS ET 200SP CPU 1512SP F-1 PNSIMATIC S7-1500 Software Controller CPU 1507S F V3SIMATIC S7-1500 CPU 1518-4 PN/DPSIPLUS ET 200SP CPU 1512SP-1 PNSIPLUS S7-1500 CPU 1516F-3 PN/DP RAILSIMATIC S7-1500 CPU 1518F-4 PN/DPSIPLUS S7-1500 CPU 1511F-1 PNSIMATIC S7-1500 CPU 1511C-1 PNSIPLUS ET 200SP CPU 1510SP F-1 PN RAILSIPLUS S7-1500 CPU 1516F-3 PN/DPSIPLUS S7-1500 CPU 1515F-2 PNSIPLUS ET 200SP CPU 1510SP-1 PNSIMATIC S7-1500 Software Controller CPU 1507S V2SIMATIC ET 200SP CPU 1512SP-1 PNSIMATIC ET 200SP CPU 1514SP F-2 PNSIMATIC S7-1500 CPU 1518-4 PN/DP MFPSIMATIC S7-1500 CPU 1516TF-3 PN/DPSIPLUS ET 200SP CPU 1510SP F-1 PNSIPLUS S7-1500 CPU 1511-1 PN TX RAILSIMATIC S7-1500 CPU 1515T-2 PNSIPLUS S7-1500 CPU 1516-3 PN/DP RAILSIMATIC S7-1500 CPU 1511T-1 PNSIPLUS ET 200SP CPU 1512SP-1 PN RAILSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) V2 CPUsSIMATIC S7-1500 CPU 1516T-3 PN/DPSIMATIC S7-1500 Software Controller CPU 1508S V3SIMATIC ET 200SP CPU 1512SP F-1 PNSIMATIC S7-1500 CPU 1513-1 PNSIPLUS S7-1500 CPU 1511-1 PN T1 RAILSIMATIC S7-1500 Software Controller CPU 1508S TF V3SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) V3 CPUsSIMATIC S7-1500 CPU 1516pro F-2 PNSIPLUS S7-1500 CPU 1515F-2 PN T2 RAILSIMATIC Drive Controller CPU 1504D TFSIMATIC S7-1500 ET 200pro: CPU 1513PRO-2 PNSIMATIC ET 200SP CPU 1510SP-1 PNSIMATIC S7-1500 CPU 1516-3 PN/DPSIMATIC S7-1500 CPU 1518TF-4 PN/DPSIMATIC S7-1500 CPU 1513pro-2 PNSIMATIC S7-1500 Software Controller CPU 1507S V3SIMATIC S7-PLCSIM AdvancedSIPLUS S7-1500 CPU 1513-1 PNSIMATIC S7-1500 Software Controller Linux V2SIMATIC S7-1500 CPU 1516pro-2 PNSIPLUS ET 200SP CPU 1510SP-1 PN RAILSIMATIC S7-1500 ET 200pro: CPU 1516PRO F-2 PNSIPLUS ET 200SP CPU 1512SP F-1 PN RAILSIMATIC S7-1500 CPU 1511TF-1 PNSIMATIC S7-1500 Software Controller CPU 1508S T V3
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-862
Missing Authorization
CVE-2016-8672
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.23% / 45.98%
||
7 Day CHG~0.00%
Published-23 Nov, 2016 | 11:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server delivers cookies without the "secure" flag. Modern browsers interpreting the flag would mitigate potential data leakage in case of clear text transmission.

Action-Not Available
Vendor-n/aSiemens AG
Product-simatic_cp_443-1_firmwaresimatic_cp_443-1simatic_cp_343-1_firmwaresimatic_s7_300_cpusimatic_cp_343-1simatic_s7_400_cpu_firmwaresimatic_s7_400_cpusimatic_s7_300_cpu_firmwaren/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-9154
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.87% / 74.25%
||
7 Day CHG~0.00%
Published-23 Dec, 2016 | 05:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Siemens Desigo PX Web modules PXA40-W0, PXA40-W1, PXA40-W2 for Desigo PX automation controllers PXC00-E.D, PXC50-E.D, PXC100-E.D, PXC200-E.D (All firmware versions < V6.00.046) and Desigo PX Web modules PXA30-W0, PXA30-W1, PXA30-W2 for Desigo PX automation controllers PXC00-U, PXC64-U, PXC128-U (All firmware versions < V6.00.046) use a pseudo random number generator with insufficient entropy to generate certificates for HTTPS, potentially allowing remote attackers to reconstruct the corresponding private key.

Action-Not Available
Vendor-n/aSiemens AG
Product-desigo_web_module_pxa30-w0_firmwaredesigo_web_module_pxa40-w0_firmwaredesigo_web_module_pxa40-w1_firmwaredesigo_web_module_pxa40-w1desigo_web_module_pxa30-w1_firmwaredesigo_web_module_pxa40-w2desigo_web_module_pxa40-w2_firmwaredesigo_web_module_pxa30-w0desigo_web_module_pxa30-w2desigo_web_module_pxa30-w1desigo_web_module_pxa40-w0desigo_web_module_pxa30-w2_firmwareDesigo PX Web modules with all firmware versions < V6.00.046
CWE ID-CWE-332
Insufficient Entropy in PRNG
CVE-2019-6576
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.39% / 58.97%
||
7 Day CHG~0.00%
Published-14 May, 2019 | 19:54
Updated-04 Aug, 2024 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). An attacker with network access to affected devices could potentially obtain a TLS session key. If the attacker is able to observe TLS traffic between a legitimate user and the device, then the attacker could decrypt the TLS traffic. The security vulnerability could be exploited by an attacker who has network access to the web interface of the device and who is able to observe TLS traffic between legitimate users and the web interface of the affected device. The vulnerability could impact the confidentiality of the communication between the affected device and a legitimate user. At the time of advisory publication no public exploitation of the security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-simatic_hmi_ktp_mobile_panels_ktp700fsimatic_hmi_ktp_mobile_panels_ktp900_firmwaresimatic_hmi_tpsimatic_hmi_ktp_mobile_panels_ktp900fsimatic_hmi_tp_firmwaresimatic_hmi_ktp_mobile_panels_ktp400fsimatic_hmi_comfort_outdoor_panelssimatic_hmi_comfort_outdoor_panels_firmwaresimatic_wincc_\(tia_portal\)simatic_hmi_ktp_mobile_panels_ktp700simatic_hmi_ktp_mobile_panels_ktp700f_firmwaresimatic_wincc_runtimesimatic_hmi_op_firmwaresimatic_hmi_mp_firmwaresimatic_hmi_ktp_mobile_panels_ktp900f_firmwaresimatic_hmi_ktp_mobile_panels_ktp400f_firmwaresimatic_hmi_opsimatic_hmi_ktp_mobile_panels_ktp900simatic_hmi_comfort_panelssimatic_hmi_comfort_panels_firmwaresimatic_hmi_mpsimatic_hmi_ktp_mobile_panels_ktp700_firmwareSIMATIC WinCC Runtime AdvancedSIMATIC WinCC (TIA Portal)SIMATIC HMI Comfort Outdoor Panels 7" & 15"SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel)SIMATIC WinCC Runtime ProfessionalSIMATIC HMI Comfort Panels 4" - 22"SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F
CWE ID-CWE-310
Not Available
CVE-2017-9946
Matching Score-8
Assigner-Siemens
ShareView Details
Matching Score-8
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.29%
||
7 Day CHG~0.00%
Published-23 Oct, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. An attacker with network access to the integrated web server (80/tcp and 443/tcp) could bypass the authentication and download sensitive information from the device.

Action-Not Available
Vendor-n/aSiemens AG
Product-talon_tc_compact_firmwaretalon_tc_modular_firmwaretalon_tc_modularapogee_pxctalon_tc_compactapogee_pxc_modularapogee_pxc_modular_firmwareapogee_pxc_firmwareAPOGEE PXC and TALON TC BACnet Automation Controllers All versions <V3.5
CWE ID-CWE-287
Improper Authentication
CVE-2021-33718
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 28.93%
||
7 Day CHG~0.00%
Published-13 Jul, 2021 | 11:03
Updated-03 Aug, 2024 | 23:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.22), Mendix Applications using Mendix 8 (All versions < V8.18.7), Mendix Applications using Mendix 9 (All versions < V9.3.0). Write access checks of attributes of an object could be bypassed, if user has a write permissions to the first attribute of this object.

Action-Not Available
Vendor-Siemens AG
Product-mendixMendix Applications using Mendix 7Mendix Applications using Mendix 9Mendix Applications using Mendix 8
CWE ID-CWE-863
Incorrect Authorization
CVE-2018-20685
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-1.93% / 82.64%
||
7 Day CHG-1.32%
Published-10 Jan, 2019 | 00:00
Updated-05 Aug, 2024 | 12:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.

Action-Not Available
Vendor-winscpn/aDebian GNU/LinuxOracle CorporationSiemens AGNetApp, Inc.Canonical Ltd.Red Hat, Inc.OpenBSDFujitsu Limited
Product-ubuntu_linuxscalance_x204rna_eecsolarism12-1m10-4s_firmwarecloud_backupenterprise_linux_server_ausscalance_x204rna_firmwarewinscpenterprise_linuxm10-4_firmwarem10-4m10-4sm12-1_firmwareelement_softwaresteelstore_cloud_integrated_storagem12-2sdebian_linuxontap_select_deployscalance_x204rna_eec_firmwareopensshstorage_automation_storeenterprise_linux_eusscalance_x204rnam10-1_firmwarem10-1m12-2s_firmwareenterprise_linux_server_tusm12-2_firmwarem12-2n/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2020-25240
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-8.8||HIGH
EPSS-0.34% / 55.78%
||
7 Day CHG~0.00%
Published-15 Mar, 2021 | 17:03
Updated-04 Aug, 2024 | 15:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0). Unpriviledged users can access services when guessing the url. An attacker could impact availability, integrity and gain information from logs and templates of the service.

Action-Not Available
Vendor-Siemens AG
Product-sinema_remote_connect_serverSINEMA Remote Connect Server
CWE ID-CWE-863
Incorrect Authorization
CVE-2020-25239
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-8.8||HIGH
EPSS-0.34% / 55.78%
||
7 Day CHG~0.00%
Published-15 Mar, 2021 | 17:03
Updated-04 Aug, 2024 | 15:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0). The webserver could allow unauthorized actions via special urls for unpriviledged users. The settings of the UMC authorization server could be changed to add a rogue server by an attacker authenticating with unprivilege user rights.

Action-Not Available
Vendor-Siemens AG
Product-sinema_remote_connect_serverSINEMA Remote Connect Server
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-40568
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 33.19%
||
7 Day CHG~0.00%
Published-10 Jun, 2025 | 15:17
Updated-12 Jun, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM RST2428P (6GK6242-6PA00) (All versions < V3.2), SCALANCE XC316-8 (6GK5324-8TS00-2AC2) (All versions < V3.2), SCALANCE XC324-4 (6GK5328-4TS00-2AC2) (All versions < V3.2), SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) (All versions < V3.2), SCALANCE XC332 (6GK5332-0GA00-2AC2) (All versions < V3.2), SCALANCE XC416-8 (6GK5424-8TR00-2AC2) (All versions < V3.2), SCALANCE XC424-4 (6GK5428-4TR00-2AC2) (All versions < V3.2), SCALANCE XC432 (6GK5432-0GR00-2AC2) (All versions < V3.2), SCALANCE XCH328 (6GK5328-4TS01-2EC2) (All versions < V3.2), SCALANCE XCM324 (6GK5324-8TS01-2AC2) (All versions < V3.2), SCALANCE XCM328 (6GK5328-4TS01-2AC2) (All versions < V3.2), SCALANCE XCM332 (6GK5332-0GA01-2AC2) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-2AR3) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-3AR3) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-4AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-2AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-3AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-4AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-2AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-3AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-4AR3) (All versions < V3.2), SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-2AR3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-3AR3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-4AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-2AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-3AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-4AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-2AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-3AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-4AR3) (All versions < V3.2), SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) (All versions < V3.2), SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) (All versions < V3.2), SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) (All versions < V3.2), SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) (All versions < V3.2). An internal session termination functionality in the web interface of affected products contains an incorrect authorization check vulnerability. This could allow an authenticated remote attacker with "guest" role to terminate legitimate users' sessions.

Action-Not Available
Vendor-Siemens AG
Product-SCALANCE XR526-8SCALANCE XRM334 (2x230 V AC, 8xFO)SCALANCE XC416-8SCALANCE XCM332SCALANCE XC324-4SCALANCE XR302-32SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XRM334 (2x230 V AC, 12xFO)SCALANCE XR322-12SCALANCE XRM334 (230 V AC, 8xFO)SCALANCE XC424-4SCALANCE XCM328SCALANCE XR522-12SCALANCE XRM334 (24 V DC, 12xFO)SCALANCE XC316-8SCALANCE XRH334 (24 V DC, 8xFO, CC)SCALANCE XCH328SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XCM324RUGGEDCOM RST2428PSCALANCE XC432SCALANCE XC332SCALANCE XR502-32SCALANCE XC324-4 EECSCALANCE XR326-8 EECSCALANCE XRM334 (230 V AC, 12xFO)SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XRM334 (24 V DC, 8xFO)SCALANCE XR326-8
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-40567
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-7.1||HIGH
EPSS-0.05% / 14.85%
||
7 Day CHG~0.00%
Published-10 Jun, 2025 | 15:17
Updated-12 Jun, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM RST2428P (6GK6242-6PA00) (All versions < V3.2), SCALANCE XC316-8 (6GK5324-8TS00-2AC2) (All versions < V3.2), SCALANCE XC324-4 (6GK5328-4TS00-2AC2) (All versions < V3.2), SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2) (All versions < V3.2), SCALANCE XC332 (6GK5332-0GA00-2AC2) (All versions < V3.2), SCALANCE XC416-8 (6GK5424-8TR00-2AC2) (All versions < V3.2), SCALANCE XC424-4 (6GK5428-4TR00-2AC2) (All versions < V3.2), SCALANCE XC432 (6GK5432-0GR00-2AC2) (All versions < V3.2), SCALANCE XCH328 (6GK5328-4TS01-2EC2) (All versions < V3.2), SCALANCE XCM324 (6GK5324-8TS01-2AC2) (All versions < V3.2), SCALANCE XCM328 (6GK5328-4TS01-2AC2) (All versions < V3.2), SCALANCE XCM332 (6GK5332-0GA01-2AC2) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-2AR3) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-3AR3) (All versions < V3.2), SCALANCE XR302-32 (6GK5334-5TS00-4AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-2AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-3AR3) (All versions < V3.2), SCALANCE XR322-12 (6GK5334-3TS00-4AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-2AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-3AR3) (All versions < V3.2), SCALANCE XR326-8 (6GK5334-2TS00-4AR3) (All versions < V3.2), SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-2AR3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-3AR3) (All versions < V3.2), SCALANCE XR502-32 (6GK5534-5TR00-4AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-2AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-3AR3) (All versions < V3.2), SCALANCE XR522-12 (6GK5534-3TR00-4AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-2AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-3AR3) (All versions < V3.2), SCALANCE XR526-8 (6GK5534-2TR00-4AR3) (All versions < V3.2), SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) (All versions < V3.2), SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3) (All versions < V3.2), SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3) (All versions < V3.2), SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) (All versions < V3.2), SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) (All versions < V3.2), SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3) (All versions < V3.2). The "Load Rollback" functionality in the web interface of affected products contains an incorrect authorization check vulnerability. This could allow an authenticated remote attacker with "guest" role to make the affected product roll back configuration changes made by privileged users.

Action-Not Available
Vendor-Siemens AG
Product-SCALANCE XR526-8SCALANCE XRM334 (2x230 V AC, 8xFO)SCALANCE XC416-8SCALANCE XCM332SCALANCE XC324-4SCALANCE XR302-32SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XRM334 (2x230 V AC, 12xFO)SCALANCE XR322-12SCALANCE XRM334 (230 V AC, 8xFO)SCALANCE XC424-4SCALANCE XCM328SCALANCE XR522-12SCALANCE XRM334 (24 V DC, 12xFO)SCALANCE XC316-8SCALANCE XRH334 (24 V DC, 8xFO, CC)SCALANCE XCH328SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XCM324RUGGEDCOM RST2428PSCALANCE XC432SCALANCE XC332SCALANCE XR502-32SCALANCE XC324-4 EECSCALANCE XR326-8 EECSCALANCE XRM334 (230 V AC, 12xFO)SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+)SCALANCE XRM334 (24 V DC, 8xFO)SCALANCE XR326-8
CWE ID-CWE-863
Incorrect Authorization
CVE-2023-45793
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 12.44%
||
7 Day CHG~0.00%
Published-12 Mar, 2024 | 10:21
Updated-02 Aug, 2024 | 20:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1). The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges.

Action-Not Available
Vendor-Siemens AG
Product-Siveillance Control
CWE ID-CWE-863
Incorrect Authorization
CVE-2013-6926
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-0.27% / 49.73%
||
7 Day CHG~0.00%
Published-17 Dec, 2013 | 02:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The integrated HTTPS server in Siemens RuggedCom ROS before 3.12.2 allows remote authenticated users to bypass intended restrictions on administrative actions by leveraging access to a (1) guest or (2) operator account.

Action-Not Available
Vendor-n/aSiemens AG
Product-ruggedcom_rugged_operating_systemn/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-50310
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.22% / 44.71%
||
7 Day CHG~0.00%
Published-12 Nov, 2024 | 12:49
Updated-13 Nov, 2024 | 23:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC CP 1543-1 V4.0 (6GK7543-1AX10-0XE0) (All versions >= V4.0.44 < V4.0.50). Affected devices do not properly handle authorization. This could allow an unauthenticated remote attacker to gain access to the filesystem.

Action-Not Available
Vendor-Siemens AG
Product-simatic_cp_1543-1simatic_cp_1543-1_firmwareSIMATIC CP 1543-1 V4.0simatic_cp_1543-1
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-41939
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.22% / 44.66%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 07:54
Updated-13 Aug, 2024 | 14:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected application does not properly enforce authorization checks. This could allow an authenticated attacker to bypass the checks and elevate their privileges on the application.

Action-Not Available
Vendor-Siemens AG
Product-SINEC NMSsinec_nms
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-41941
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 28.05%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 07:54
Updated-13 Aug, 2024 | 13:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected application does not properly enforce authorization checks. This could allow an authenticated attacker to bypass the checks and modify settings in the application without authorization.

Action-Not Available
Vendor-Siemens AG
Product-SINEC NMS
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-42025
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-6.5||MEDIUM
EPSS-0.15% / 35.68%
||
7 Day CHG~0.00%
Published-09 Nov, 2021 | 11:32
Updated-04 Aug, 2024 | 03:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it.

Action-Not Available
Vendor-mendixSiemens AG
Product-mendixMendix Applications using Mendix 9Mendix Applications using Mendix 8
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-42026
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-4.3||MEDIUM
EPSS-0.15% / 36.03%
||
7 Day CHG~0.00%
Published-09 Nov, 2021 | 11:32
Updated-04 Aug, 2024 | 03:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don't have read access to them.

Action-Not Available
Vendor-mendixSiemens AG
Product-mendixMendix Applications using Mendix 9Mendix Applications using Mendix 8
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-6570
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-8.8||HIGH
EPSS-0.24% / 47.26%
||
7 Day CHG~0.00%
Published-17 Apr, 2019 | 13:40
Updated-04 Aug, 2024 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Due to insufficient checking of user permissions, an attacker may access URLs that require special authorization. An attacker must have access to a low privileged account in order to exploit the vulnerability.

Action-Not Available
Vendor-Siemens AG
Product-sinema_remote_connect_serverSINEMA Remote Connect Server
CWE ID-CWE-280
Improper Handling of Insufficient Permissions or Privileges
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-6582
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-7.1||HIGH
EPSS-0.18% / 39.61%
||
7 Day CHG~0.00%
Published-12 Jun, 2019 | 13:47
Updated-04 Aug, 2024 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). An attacker with network access to port 80/TCP can change user-defined event properties without proper authorization. The security vulnerability could be exploited by an authenticated attacker with network access to the affected service. No user interaction is required to exploit this security vulnerability. Successful exploitation compromises integrity of the user-defined event properties and the availability of corresponding functionality. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-siveillance_video_management_software_2017_r2siveillance_video_management_software_2019_r1siveillance_video_management_software_2018_r2siveillance_video_management_software_2018_r1siveillance_video_management_software_2018_r3Siveillance VMS 2018 R3Siveillance VMS 2018 R1Siveillance VMS 2019 R1Siveillance VMS 2017 R2Siveillance VMS 2018 R2
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-41979
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.02% / 4.76%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 15:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application does not enforce mandatory authorization on some functionality level at server side. This could allow an authenticated attacker to gain complete access of the application.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-39871
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 32.75%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 12:05
Updated-27 Aug, 2025 | 20:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected applications do not properly separate the rights to edit device settings and to edit settings for communication relations. This could allow an authenticated attacker with the permission to manage devices to gain access to participant groups that the attacked does not belong to.

Action-Not Available
Vendor-Siemens AG
Product-sinema_remote_connect_serverSINEMA Remote Connect Server
CWE ID-CWE-863
Incorrect Authorization
CVE-2020-7583
Matching Score-6
Assigner-Siemens
ShareView Details
Matching Score-6
Assigner-Siemens
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.92%
||
7 Day CHG~0.00%
Published-14 Aug, 2020 | 15:24
Updated-04 Aug, 2024 | 09:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Automation License Manager 5 (All versions), Automation License Manager 6 (All versions < V6.0.8). The application does not properly validate the users' privileges when executing some operations, which could allow a user with low permissions to arbitrary modify files that should be protected against writing.

Action-Not Available
Vendor-Siemens AG
Product-automation_license_managerAutomation License Manager 5Automation License Manager 6
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-16651
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 43.93%
||
7 Day CHG~0.00%
Published-20 Sep, 2021 | 13:26
Updated-05 Aug, 2024 | 01:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on Virgin Media Super Hub 3 (based on ARRIS TG2492) devices. Because their SNMP commands have insufficient protection mechanisms, it is possible to use JavaScript and DNS rebinding to leak the WAN IP address of a user (if they are using certain VPN implementations, this would decloak them).

Action-Not Available
Vendor-virginmedian/a
Product-super_hub_3_firmwaresuper_hub_3n/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-35949
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.18% / 39.45%
||
7 Day CHG~0.00%
Published-07 Sep, 2021 | 18:59
Updated-04 Aug, 2024 | 00:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.

Action-Not Available
Vendor-n/aownCloud GmbH
Product-owncloudn/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-15729
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.46% / 63.31%
||
7 Day CHG~0.00%
Published-17 Sep, 2019 | 14:34
Updated-05 Aug, 2024 | 00:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GitLab Community and Enterprise Edition 8.18 through 12.2.1. An internal endpoint unintentionally disclosed information about the last pipeline that ran for a merge request.

Action-Not Available
Vendor-n/aGitLab Inc.
Product-gitlabn/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-30205
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 33.74%
||
7 Day CHG~0.00%
Published-27 Jun, 2023 | 00:00
Updated-05 Dec, 2024 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames.

Action-Not Available
Vendor-dzzofficen/a
Product-dzzofficen/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-14995
Matching Score-4
Assigner-Atlassian
ShareView Details
Matching Score-4
Assigner-Atlassian
CVSS Score-5.3||MEDIUM
EPSS-1.20% / 78.06%
||
7 Day CHG~0.00%
Published-11 Sep, 2019 | 13:56
Updated-16 Sep, 2024 | 18:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The /rest/api/1.0/render resource in Jira before version 8.4.0 allows remote anonymous attackers to determine if an attachment with a specific name exists and if an issue key is valid via a missing permissions check.

Action-Not Available
Vendor-Atlassian
Product-jira_serverJira
CWE ID-CWE-863
Incorrect Authorization
CWE ID-CWE-862
Missing Authorization
CVE-2019-15059
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.23% / 45.64%
||
7 Day CHG~0.00%
Published-12 Apr, 2021 | 19:12
Updated-05 Aug, 2024 | 00:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Liberty lisPBX 2.0-4, configuration backup files can be retrieved remotely from /backup/lispbx-CONF-YYYY-MM-DD.tar or /backup/lispbx-CDR-YYYY-MM-DD.tar without authentication or authorization. These configuration files have all PBX information including extension numbers, contacts, and passwords.

Action-Not Available
Vendor-lispbx_projectn/a
Product-lispbxn/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-14924
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.40% / 59.94%
||
7 Day CHG~0.00%
Published-10 Aug, 2019 | 18:34
Updated-05 Aug, 2024 | 00:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GCDWebServer before 3.5.3. The method moveItem in the GCDWebUploader class checks the FileExtension of newAbsolutePath but not oldAbsolutePath. By leveraging this vulnerability, an adversary can make an inaccessible file be available (the credential of the app, for instance).

Action-Not Available
Vendor-gcdwebserver_projectn/a
Product-gcdwebservern/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2023-24505
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-5.3||MEDIUM
EPSS-0.19% / 41.37%
||
7 Day CHG~0.00%
Published-08 May, 2023 | 00:00
Updated-29 Jan, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Milesight NCR/Camera CWE-200: Exposure of Sensitive Information

Milesight NCR/camera version 71.8.0.6-r5 discloses sensitive information through an unspecified request.

Action-Not Available
Vendor-Milesight
Product-ncr\/camerancr\/camera_firmwareNCR/Camera
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-13417
Matching Score-4
Assigner-floragunn GmbH
ShareView Details
Matching Score-4
Assigner-floragunn GmbH
CVSS Score-5.3||MEDIUM
EPSS-0.20% / 42.60%
||
7 Day CHG~0.00%
Published-12 Aug, 2019 | 20:51
Updated-04 Aug, 2024 | 23:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated.

Action-Not Available
Vendor-search-guardfloragunn
Product-search_guardSearch Guard
CWE ID-CWE-863
Incorrect Authorization
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2021-30638
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-5.31% / 89.66%
||
7 Day CHG~0.00%
Published-27 Apr, 2021 | 18:30
Updated-03 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
An Information Disclosure due to insufficient input validation exists in Apache Tapestry 5.4.0 and later

Information Exposure vulnerability in context asset handling of Apache Tapestry allows an attacker to download files inside WEB-INF if using a specially-constructed URL. This was caused by an incomplete fix for CVE-2020-13953. This issue affects Apache Tapestry Apache Tapestry 5.4.0 version to Apache Tapestry 5.6.3; Apache Tapestry 5.7.0 version and Apache Tapestry 5.7.1.

Action-Not Available
Vendor-The Apache Software Foundation
Product-tapestryApache Tapestry
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-863
Incorrect Authorization
CVE-2008-6123
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.63% / 69.30%
||
7 Day CHG~0.00%
Published-12 Feb, 2009 | 16:00
Updated-07 Aug, 2024 | 11:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."

Action-Not Available
Vendor-n/aNet-SNMPRed Hat, Inc.openSUSESUSE
Product-opensusenet-snmpenterprise_linuxlinux_enterprisen/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-24917
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-7.5||HIGH
EPSS-76.40% / 98.89%
||
7 Day CHG~0.00%
Published-06 Dec, 2021 | 15:55
Updated-03 Aug, 2024 | 19:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WPS Hide Login < 1.9.1 - Protection Bypass with Referer-Header

The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.

Action-Not Available
Vendor-wpserveurUnknown
Product-wps_hide_loginWPS Hide Login
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-6003
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 21.76%
||
7 Day CHG~0.00%
Published-12 Jun, 2025 | 08:22
Updated-12 Jun, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Single Sign-On (SSO) - Multiple Versions - Incorrect Authorization to Sensitive Information Exposure

The WordPress Single Sign-On (SSO) plugin for WordPress is vulnerable to unauthorized access due to a misconfigured capability check on a function in all versions up to, and including, the *.5.3 versions of the plugin. This makes it possible for unauthenticated attackers to extract sensitive data including site content that has been restricted to certain users and/or roles.

Action-Not Available
Vendor-cyberlord92
Product-WordPress Single Sign-On (SSO) - Single Site StandardWordPress Single Sign-On (SSO) - Single Site All-InclusiveWordPress Single Sign-On (SSO) - Multisite EnterpriseWordPress Single Sign-On (SSO) - Multisite PremiumWordPress Single Sign-On (SSO) - Single Site PremiumWordPress Single Sign-On (SSO) - Multisite All-InclusiveWordPress Single Sign-On (SSO) - Single Site Enterprise
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-24278
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-7.5||HIGH
EPSS-35.22% / 96.91%
||
7 Day CHG~0.00%
Published-14 May, 2021 | 11:38
Updated-03 Aug, 2024 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Redirection for Contact Form 7 < 2.3.4 - Unauthenticated Arbitrary Nonce Generation

In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, unauthenticated users can use the wpcf7r_get_nonce AJAX action to retrieve a valid nonce for any WordPress action/function.

Action-Not Available
Vendor-querysolQuery Solutions
Product-redirection_for_contact_form_7Redirection for Contact Form 7
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-54877
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 4.29%
||
7 Day CHG~0.00%
Published-29 Aug, 2025 | 15:07
Updated-29 Aug, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tuleap's special and always there fields permissions are not verified in cross-tracker search

Tuleap is an Open Source Suite created to facilitate management of software development and collaboration. In Tuleap Community Edition versions before 16.10.99.1754050155 and Tuleap Enterprise Edition versions before 16.9-8 and before 16.10-5, an attacker can access to the content of the special and always there fields of accessible artifacts even if the permissions associated with the underlying fields do not allow it. This issue has been fixed in Tuleap Community Edition version 16.10.99.1754050155 and Tuleap Enterprise Edition versions 16.9-8 and 16.10-5.

Action-Not Available
Vendor-Enalean SAS
Product-tuleap
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-21609
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.90%
||
7 Day CHG~0.00%
Published-13 Jan, 2021 | 15:55
Updated-03 Aug, 2024 | 18:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly match requested URLs to the list of always accessible paths, allowing attackers without Overall/Read permission to access some URLs as if they did have Overall/Read permission.

Action-Not Available
Vendor-Jenkins
Product-jenkinsJenkins
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-20281
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.36% / 57.59%
||
7 Day CHG~0.00%
Published-15 Mar, 2021 | 21:35
Updated-03 Aug, 2024 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

It was possible for some users without permission to view other users' full names to do so via the online users block in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

Action-Not Available
Vendor-n/aMoodle Pty LtdFedora Project
Product-fedoramoodlemoodle
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-20429
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-3.7||LOW
EPSS-0.14% / 34.62%
||
7 Day CHG~0.00%
Published-14 May, 2021 | 16:15
Updated-16 Sep, 2024 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 could disclose sensitive information due an overly permissive cross-domain policy. IBM X-Force ID: 196334.

Action-Not Available
Vendor-IBM Corporation
Product-qradar_user_behavior_analyticsQRadar SIEM
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-54554
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.01% / 1.18%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-05 Aug, 2025 | 17:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

tiaudit in Tera Insights tiCrypt before 2025-07-17 allows unauthenticated REST API requests that reveal sensitive information about the underlying SQL queries and database structure.

Action-Not Available
Vendor-Tera Insights
Product-tiCrypt
CWE ID-CWE-863
Incorrect Authorization
CVE-2018-21039
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.11% / 30.78%
||
7 Day CHG~0.00%
Published-08 Apr, 2020 | 16:22
Updated-05 Aug, 2024 | 12:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on Samsung mobile devices with N(7.0) software. With the Location permission for the compass feature in Quick Tools (aka QuickTools), an attacker can bypass the lockscreen. The Samsung ID is SVE-2018-12053 (December 2018).

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidn/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-13266
Matching Score-4
Assigner-Drupal.org
ShareView Details
Matching Score-4
Assigner-Drupal.org
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 21.92%
||
7 Day CHG~0.00%
Published-09 Jan, 2025 | 19:16
Updated-27 Aug, 2025 | 19:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Responsive and off-canvas menu - Moderately critical - Access bypass - SA-CONTRIB-2024-030

Incorrect Authorization vulnerability in Drupal Responsive and off-canvas menu allows Forceful Browsing.This issue affects Responsive and off-canvas menu: from 0.0.0 before 4.4.4.

Action-Not Available
Vendor-responsive_and_off-canvas_menu_projectThe Drupal Association
Product-responsive_and_off-canvas_menuResponsive and off-canvas menu
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-13257
Matching Score-4
Assigner-Drupal.org
ShareView Details
Matching Score-4
Assigner-Drupal.org
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 22.71%
||
7 Day CHG~0.00%
Published-09 Jan, 2025 | 19:04
Updated-04 Jun, 2025 | 15:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Commerce View Receipt - Moderately critical - Access bypass - SA-CONTRIB-2024-021

Incorrect Authorization vulnerability in Drupal Commerce View Receipt allows Forceful Browsing.This issue affects Commerce View Receipt: from 0.0.0 before 1.0.3.

Action-Not Available
Vendor-commerce_view_receipt_projectThe Drupal Association
Product-commerce_view_receiptCommerce View Receipt
CWE ID-CWE-863
Incorrect Authorization
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • Next
Details not found