搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
500878Wago Multiple Products Web-based Management Missing Authentication for Critical Function (CVE-2022-45138)Tenable OT SecurityTenable.ot2023/3/82023/8/31
critical
500881Wago Multiple Products Web-based Management Cross-site Scripting (CVE-2022-45137)Tenable OT SecurityTenable.ot2023/3/92023/8/31
medium
502255IRZ RUH2 Cross-site Scripting (CVE-2021-32302)Tenable OT SecurityTenable.ot2024/5/272024/5/28
medium
500792Honeywell Experion PKS and ACE Controllers Relative Path Traversal (CVE-2021-38399)Tenable OT SecurityTenable.ot2023/2/12024/9/4
high
501860Festo CECC-X-M1 OS Command Injection (CVE-2022-30308)Tenable OT SecurityTenable.ot2024/1/42024/1/5
critical
501974RICOH MP C1803 JPN Cross-site Scripting (CVE-2018-17310)Tenable OT SecurityTenable.ot2024/2/132024/2/14
medium
501858Festo CECC-X-M1 OS Command Injection (CVE-2022-30311)Tenable OT SecurityTenable.ot2024/1/42024/1/5
critical
501036Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37885)Tenable OT SecurityTenable.ot2023/4/112024/9/4
critical
501767Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0158)Tenable OT SecurityTenable.ot2023/11/152024/9/4
high
501769Rockwell Automation Stratix and ArmorStratix Switches Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2018-0167)Tenable OT SecurityTenable.ot2023/11/152024/9/4
high
501773Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0174)Tenable OT SecurityTenable.ot2023/11/152024/9/4
high
500742Siemens SCALANCE Improper Neutralization of Special Elements in Output Used By a Downstream Component (CVE-2022-36323)Tenable OT SecurityTenable.ot2023/1/252024/9/4
critical
502264Hirschmann HiOS Switches Improper Authentication (CVE-2021-27734)Tenable OT SecurityTenable.ot2024/6/102024/6/11
critical
500437Rockwell Automation 1794-AENT Flex I/O Series B Buffer Copy Without Checking Size of Input (CVE-2020-6086)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500837Mitsubishi Electric MELSEC iQ-F, iQ-R Series Predictable Seed in Pseudo-Random Number Generator (CVE-2022-40267)Tenable OT SecurityTenable.ot2023/2/212024/9/4
critical
500572Siemens Nucleus RTOS-based APOGEE and TALON Products Buffer Access with Incorrect Length Value (CVE-2021-31885)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
502223Siemens SIMATIC S7-1500 Truncation of Security-relevant Information (CVE-2023-48795)Tenable OT SecurityTenable.ot2024/4/222024/9/19
medium
501432Moxa AWK-3131A Web Application systemlog.log Information Disclosure (CVE-2016-8725)Tenable OT SecurityTenable.ot2023/8/22023/8/3
medium
502219Siemens SIMATIC S7-1500 Improper Check for Unusual or Exceptional Conditions (CVE-2023-5678)Tenable OT SecurityTenable.ot2024/4/222024/9/19
medium
501707Siemens InsydeH2O Out-of-bounds Write (CVE-2022-35895)Tenable OT SecurityTenable.ot2023/9/262023/9/27
high
501052Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
502270Hirschmann HiOS Switches Classic Buffer Overflow (CVE-2019-12261)Tenable OT SecurityTenable.ot2024/6/102024/6/24
critical
501225Omron SYSMAC Missing Authentication (CVE-2023-27396)Tenable OT SecurityTenable.ot2023/7/32024/9/4
critical
500758Siemens SCALANCE X-300 Switches Stack-Based Buffer Overflow (CVE-2022-25753)Tenable OT SecurityTenable.ot2023/1/252024/9/4
high
501452Moxa Moxa TN-5900 (CVE-2021-46082)Tenable OT SecurityTenable.ot2023/8/22023/8/3
high
502389Rockwell ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380 Improper Input Validation (CVE-2024-6077)Tenable OT SecurityTenable.ot2024/9/232024/9/24
high
501685Siemens InsydeH2O Improper Input Validation (CVE-2022-35893)Tenable OT SecurityTenable.ot2023/9/262023/9/27
high
502289Danfoss AK-SM800A Improper Input Validation (CVE-2023-25915)Tenable OT SecurityTenable.ot2024/7/92024/7/10
critical
502224Hitachi Energy's RTU500 series Unrestricted Upload of File with Dangerous Type (CVE-2024-1531)Tenable OT SecurityTenable.ot2024/5/22024/9/4
high
501444Moxa NPort IA5150A/IA5250A Series Improper Access Control (CVE-2020-27149)Tenable OT SecurityTenable.ot2023/8/22024/2/21
medium
502094Cisco IP Phones Web-based Management Interface Stack-based Buffer Overflow (CVE-2023-20078)Tenable OT SecurityTenable.ot2024/3/182024/3/18
critical
500481Rockwell Automation 1794-AENT Flex I/O Series B Buffer Copy Without Checking Size of Input (CVE-2020-6084)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500731Siemens Desigo PXM Devices Improper Neutralization of Encoded Uri Schemes in a Web Page (CVE-2022-40181)Tenable OT SecurityTenable.ot2023/1/252024/9/4
high
500745Siemens Desigo PXM Devices Cross-Site Request Forgery (CVE-2022-40179)Tenable OT SecurityTenable.ot2023/1/252024/9/4
high
500943Hitachi Energy RTU500 series Improper Input Validation (CVE-2022-28613)Tenable OT SecurityTenable.ot2023/3/292024/9/4
high
502173Westermo xRD Products Authentication Bypass (CVE-2018-10933)Tenable OT SecurityTenable.ot2024/4/32024/4/3
critical
502391Siemens Third Party Component in SICAM products Copy without Checking Size of Input (CVE-2024-34057)Tenable OT SecurityTenable.ot2024/9/252024/9/26
high
502381Beckhoff (CVE-2024-41175)Tenable OT SecurityTenable.ot2024/9/122024/9/13
medium
501686Siemens InsydeH2O Improper Input Validation (CVE-2021-41842)Tenable OT SecurityTenable.ot2023/9/262023/9/27
critical
500996Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847)Tenable OT SecurityTenable.ot2023/4/112024/1/15
high
501737Siemens InsydeH2O Improper Input Validation (CVE-2022-36448)Tenable OT SecurityTenable.ot2023/9/262023/9/27
high
501189Mitsubishi Electric MELSEC-F Series Improper Initialization (CVE-2021-20613)Tenable OT SecurityTenable.ot2023/6/122024/9/4
high
501792Rockwell Automation Stratix Denial of Service Long Control Packet Message (CVE-2015-7855)Tenable OT SecurityTenable.ot2023/11/152024/1/17
medium
500599Schneider Electric Modicon Out-of-bounds Read (CVE-2021-22790)Tenable OT SecurityTenable.ot2022/2/72023/11/20
medium
500661ABB REX640 Incorrect Permission Assignment for Critical Resource (CVE-2022-1596)Tenable OT SecurityTenable.ot2022/6/292023/10/19
medium
500668Wago PFC200 Path Traversal (CVE-2021-21001)Tenable OT SecurityTenable.ot2022/7/212023/10/17
medium
500672Schneider Electric PowerLogic Cleartext Transmission of Sensitive Information (CVE-2021-22702)Tenable OT SecurityTenable.ot2022/7/212023/10/17
high
500684Schneider Electric Modicon Exposure of Resource to Wrong Sphere (CVE-2022-34765)Tenable OT SecurityTenable.ot2022/7/212023/10/17
medium
500686Wago 750-36X & 750-8XX Improper Authentication (CVE-2021-34578)Tenable OT SecurityTenable.ot2022/7/212023/10/17
high
500687Schneider Electric Modicon Infinite Loop (CVE-2022-34760)Tenable OT SecurityTenable.ot2022/7/272023/10/17
high