搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
501778Rockwell Automation Stratix OpenSSL ASN.1 Structure Reuse Memory Corruption (CVE-2015-0287)Tenable OT SecurityTenable.ot2023/11/152024/1/17
medium
502366Siemens SCALANCE M-800, RUGGEDCOM RM1224 Exposure of Data Element to Wrong Session (CVE-2024-41977)Tenable OT SecurityTenable.ot2024/8/232024/9/4
high
501182Schweitzer Engineering Laboratories RTAC Path Traversal (CVE-2023-31166)Tenable OT SecurityTenable.ot2023/6/52023/8/24
medium
502200Siemens Scalance W1750D Improper Input Validation (CVE-2023-45622)Tenable OT SecurityTenable.ot2024/4/132024/4/17
high
502078MikroTik RouterOS Out-of-bounds Write (CVE-2023-30800)Tenable OT SecurityTenable.ot2024/2/272024/2/28
high
501463Moxa AWK-3121 Cleartext Transmission of Sensitive Information (CVE-2018-10690)Tenable OT SecurityTenable.ot2023/8/22024/9/4
high
501483Moxa AWK-3121 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2018-10695)Tenable OT SecurityTenable.ot2023/8/22024/9/4
high
501583Moxa AWK-3121 Improper Neutralization of Special Elements Used in a Command (CVE-2018-10697)Tenable OT SecurityTenable.ot2023/8/22024/9/4
high
501695Siemens InsydeH2O Cleartext Storage of Sensitive Information (CVE-2023-31041)Tenable OT SecurityTenable.ot2023/9/262023/9/27
high
500470Yokogawa CENTUM Improper Authentication (CVE-2020-5608)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
502385Dell Laser Printer 2335dn and 2355dn Improper Neutralization of Input During Web Page Generation (CVE-2017-14386)Tenable OT SecurityTenable.ot2024/9/132024/9/16
medium
502192Siemens Scalance W1750D Improper Input Validation (CVE-2023-45621)Tenable OT SecurityTenable.ot2024/4/132024/4/17
high
500028Rockwell Logix Controllers Denial of Service (CVE-2012-6442)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500046Schneider Electric Modicon Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2013-2761)Tenable OT SecurityTenable.ot2022/2/72023/12/26
medium
500059Schneider Electric Quantum Ethernet Module Permissions, Privileges, and Access Controls (CVE-2011-4861)Tenable OT SecurityTenable.ot2022/2/72023/12/14
critical
500220Schweitzer Engineering Laboratories RTAC Improper Input Validation (CVE-2013-2798)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500236Emerson OSE Improper Permissions, Privileges, and Access Controls (CVE-2013-0692)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
500255Emerson OSE Code Injection (CVE-2013-0689)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
500889Tridium Niagara AX Path Traversal (CVE-2012-4701)Tenable OT SecurityTenable.ot2023/3/212024/9/4
critical
500890Tridium Niagara AX Insufficiently Protected Credentials (CVE-2012-3025)Tenable OT SecurityTenable.ot2023/3/212023/10/17
high
500997Siemens Scalance W-7xx Series Improper Authentication (CVE-2013-4652)Tenable OT SecurityTenable.ot2023/4/112024/4/22
critical
500604Schneider Electric Modicon Improper Input Validation (CVE-2021-22800)Tenable OT SecurityTenable.ot2022/2/182024/1/24
high
500791Honeywell Experion PKS and ACE Controllers Unrestricted Upload of File with Dangerous Type (CVE-2021-38397)Tenable OT SecurityTenable.ot2023/2/12024/9/4
critical
501213Schneider Electric Modicon Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-22785)Tenable OT SecurityTenable.ot2023/6/292023/8/22
high
500268Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM Out-of-Bounds Read (CVE-2019-6568)Tenable OT SecurityTenable.ot2022/2/72024/9/19
high
502217Siemens SIMATIC S7-1500 Improper Input Validation (CVE-2023-45898)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502218Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
501875Siemens SCALANCE OpenSSL Out-of-bounds Read (CVE-2022-4203)Tenable OT SecurityTenable.ot2024/1/112024/1/15
medium
500529Mitsubishi (CVE-2019-14927)Tenable OT SecurityTenable.ot2022/2/72024/9/11
high
502375SEH Computertechnik UTN Server PRO and INU-100 Stored Cross-Site Scripting (CVE-2024-5420)Tenable OT SecurityTenable.ot2024/9/42024/9/18
high
502376SEH Computertechnik UTN Server PRO and INU-100 OS Command Injection (CVE-2024-5421)Tenable OT SecurityTenable.ot2024/9/42024/9/18
high
502284Hanwha Vision IP Cameras Command Injection (CVE-2023-5747)Tenable OT SecurityTenable.ot2024/6/262024/6/27
high
502371Rockwell Automation ControlLogix, GuardLogix, and CompactLogix Improper Input Validation (CVE-2024-7507)Tenable OT SecurityTenable.ot2024/9/22024/9/4
high
501133ABB Integer Underflow in Wind River VxWorks (CVE-2019-12255)Tenable OT SecurityTenable.ot2023/5/102024/9/4
critical
501135Siemens SCALANCE W1750D Improper Input Validation (CVE-2022-47522)Tenable OT SecurityTenable.ot2023/5/152024/9/4
high
501676Siemens LOGO! CMR and SIMATIC RTU 3000 Incorrect Calculation of Buffer Size (CVE-2020-36475)Tenable OT SecurityTenable.ot2023/9/212024/9/4
high
502262Hirschmann HiOS Switches Integer Underflow (CVE-2019-12255)Tenable OT SecurityTenable.ot2024/6/102024/6/24
critical
500982Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37887)Tenable OT SecurityTenable.ot2023/4/112024/9/4
critical
501772Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0172)Tenable OT SecurityTenable.ot2023/11/152024/9/4
high
501743ABB RTU500 Series OpenSSL Bleichenbacher Style Attack (CVE-2022-4304)Tenable OT SecurityTenable.ot2023/9/292024/9/4
medium
502324Siemens SIMATIC and SCALANCE Products Inadequate Encryption Strength (CVE-2023-0464)Tenable OT SecurityTenable.ot2024/7/232024/9/4
high
502358Yokogawa CENTUM Controller Improper Access Control (CVE-2024-5650)Tenable OT SecurityTenable.ot2024/8/82024/9/4
high
501745ABB RTU500 Series Infinite Loop in embedded OpenSSL (CVE-2022-0778)Tenable OT SecurityTenable.ot2023/9/292024/9/4
high
502170Siemens SCALANCE W1750D Command Injection (CVE-2022-0778)Tenable OT SecurityTenable.ot2024/3/222024/4/13
high
500203Siemens Improper Restriction of Operations Within the Bounds of a Memory Buffer in Wind River VxWorks (CVE-2019-12261)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
500598Mitsubishi (CVE-2019-14931)Tenable OT SecurityTenable.ot2022/2/72024/9/11
critical
500460Rockwell Automation 1794-AENT Flex I/O Series B Buffer Copy Without Checking Size of Input (CVE-2020-6083)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
501605Moxa NPort IAW5000A-I/O Series Hardcoded Credentials (CVE-2023-4204)Tenable OT SecurityTenable.ot2023/8/242023/9/6
critical
501708Siemens InsydeH2O Stack-Based Buffer Overflow (CVE-2021-42059)Tenable OT SecurityTenable.ot2023/9/262023/9/27
medium