Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
500166Siemens SIMATIC S7 Uncontrolled Resource Consumption (CVE-2018-13815)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500173Siemens SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP OpenController Improper Input Validation (CVE-2018-13805)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500212Siemens SIMATIC Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2012-3017)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500217Omron CX-One CX-Programmer, CJ2M and CJ2H PLCs Exposure of Sensitive Information to an Unauthorized Actor (CVE-2015-0987)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500229Siemens SIMATIC S7-400 CPU Improper Input Validation (CVE-2018-4850)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500235Rockwell Automation ControlLogix 5580 and CompactLogix 5380 Uncontrolled Resource Consumption (CVE-2017-6024)Tenable OT SecurityTenable.ot2/7/20229/4/2024
medium
500257Rockwell MicroLogix Denial Of Service (CVE-2012-4690)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500278Rockwell Automation MicroLogix 1100 Controllers Improper Input Validation (CVE-2017-7924)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500292Siemens Improper Restriction of Operations Within the Bounds of a Memory Buffer in Wind River VxWorks (CVE-2019-12260)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500308Siemens SIPROTEC Information Disclosure (CVE-2016-4784)Tenable OT SecurityTenable.ot2/7/20229/4/2024
medium
500321Siemens SIMATIC S7-1500 CPU Improper Input Validation (CVE-2018-16558)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500335Yokogawa Multiple Products Stack-based Buffer Overflow (CVE-2015-5626)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500337Yokogawa Multiple Products Stack-based Buffer Overflow (CVE-2015-5628)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500352Siemens EN100 Ethernet Module Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2019-13942)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500353Siemens EN100 Ethernet Module Improper Neutralization of Input During Web Page Generation (CVE-2019-13943)Tenable OT SecurityTenable.ot2/7/20229/4/2024
medium
500421Emerson DeltaV Credentials Management Errors (CVE-2014-2350)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500423Siemens SICAM A8000 RTUs Improper Neutralization of Input During Web Page Generation (CVE-2020-15781)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500439Siemens SICAM MMU, SICAM T, and SICAM SGU Use of Password Hash with Insufficient Computational Effort (CVE-2020-10040)Tenable OT SecurityTenable.ot2/7/20229/4/2024
medium
500454Siemens SIMATIC Controller Web Servers Uncaught Exception (CVE-2020-15796)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500456Rockwell Automation Micro800 and MicroLogix 1400 Channel Accessible By Non-Endpoint (CVE-2021-32926)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500484Siemens SIMATIC S7-1200 and S7-1500 CPU Families Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-15782)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500501Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules Cleartext Transmission of Sensitive Information (CVE-2020-5594)Tenable OT SecurityTenable.ot2/7/20229/4/2024
critical
500538Mitsubishi Electric MELSEC-F Series Null Pointer Dereference (CVE-2021-20596)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500545Siemens Nucleus RTOS-based APOGEE and TALON Products Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31882)Tenable OT SecurityTenable.ot2/7/20229/4/2024
high
500609Yokogawa CENTUM and Exaopc Uncontrolled Search Path Element (CVE-2022-23401)Tenable OT SecurityTenable.ot3/18/20229/4/2024
high
500632Siemens SIMATIC S7-400 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-40368)Tenable OT SecurityTenable.ot4/28/20229/4/2024
high
500643Mitsubishi Electric FA Products Use of Weak Hash (CVE-2022-25156)Tenable OT SecurityTenable.ot4/28/20229/4/2024
high
500648Rockwell Automation ISaGRAF5 Runtime Uncontrolled Search Path Element (CVE-2020-25182)Tenable OT SecurityTenable.ot4/28/20229/4/2024
medium
500652Mitsubishi Electric MELSEC iQ-F Series Improper Input Validation (CVE-2022-25161)Tenable OT SecurityTenable.ot6/7/20229/4/2024
high
500699Yokogawa CENTUM Controller FCS Resource Management Errors (CVE-2022-33939)Tenable OT SecurityTenable.ot8/18/20229/4/2024
high
500712Mitsubishi Electric MELSEC iQ-R Series Improper Input Validation (CVE-2022-40265)Tenable OT SecurityTenable.ot12/6/20229/4/2024
high
500722Siemens Multiple Denial of Service in Industrial Products (CVE-2021-44693)Tenable OT SecurityTenable.ot1/5/20239/4/2024
medium
500726Rockwell Automation Logix controllers Improper Input Validation (CVE-2022-3752)Tenable OT SecurityTenable.ot1/6/20239/4/2024
high
500730Siemens Desigo PXC and DXR Devices Improper Restriction of Excessive Authentication Attempts (CVE-2022-24044)Tenable OT SecurityTenable.ot1/25/20239/4/2024
high
500747Siemens Desigo PXC Improper Authentication (CVE-2018-4834)Tenable OT SecurityTenable.ot1/25/20239/4/2024
critical
500762Siemens SCALANCE X Products Missing Authentication For Critical Function (CVE-2020-15799)Tenable OT SecurityTenable.ot1/25/20239/4/2024
medium
500772Siemens Web Server of SCALANCE X200 Stack-Based Buffer Overflow (CVE-2021-25669)Tenable OT SecurityTenable.ot1/25/20239/4/2024
critical
500776Siemens Desigo PXM Devices Cross-Site Request Forgery (CVE-2022-40180)Tenable OT SecurityTenable.ot1/25/20239/4/2024
medium
500798Mitsubishi Electric MELSEC and MELIPC Series Uncontrolled Resource Consumption (CVE-2021-20609)Tenable OT SecurityTenable.ot2/13/20239/4/2024
high
500849Schneider Electric Modicon M221 Permissions, Privileges, and Access Controls (CVE-2018-7791)Tenable OT SecurityTenable.ot3/1/20239/4/2024
critical
500871Schneider Electric Modicon PLCs Insufficiently Protected Credentials (CVE-2017-6028)Tenable OT SecurityTenable.ot3/1/20239/4/2024
critical
500884Siemens TCP Event Service of SCALANCE And RUGGEDCOM Devices Improper Input Validation (CVE-2022-31766)Tenable OT SecurityTenable.ot3/20/20239/4/2024
high
500893Tridium Niagara Synchronous Access of Remote Resource Without Timeout (CVE-2020-14483)Tenable OT SecurityTenable.ot3/21/20239/4/2024
medium
500899Siemens SCALANCE S-600 Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2019-6585)Tenable OT SecurityTenable.ot3/27/20239/4/2024
medium
500900Siemens SCALANCE XM-400 and XR-500 Devices Incorrect Calculation (CVE-2020-28393)Tenable OT SecurityTenable.ot3/27/20239/4/2024
high
500903Siemens SCALANCE S-600 Uncontrolled Resource Consumption (CVE-2019-13925)Tenable OT SecurityTenable.ot3/27/20239/4/2024
high
500926WAGO 750 Series Improper Resource Shutdown or Release (CVE-2018-8836)Tenable OT SecurityTenable.ot3/29/20239/4/2024
medium
500981Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37728)Tenable OT SecurityTenable.ot4/11/20239/4/2024
medium
501000Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10927)Tenable OT SecurityTenable.ot4/11/20239/4/2024
medium
501005Siemens SCALANCE X Switches Protection Mechanism Failure (CVE-2019-13924)Tenable OT SecurityTenable.ot4/11/20239/4/2024
medium