Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
501550Moxa EDR 810 Series Improper Access Control (CVE-2019-10963)Tenable OT SecurityTenable.ot8/2/20233/4/2024
medium
501555Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136)Tenable OT SecurityTenable.ot8/2/20233/4/2024
high
501564Moxa MB3xxx Series Protocol Gateways Use of a Broken or Risky Cryptographic Algorithm (CVE-2019-9095)Tenable OT SecurityTenable.ot8/2/20233/4/2024
critical
501571Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14433)Tenable OT SecurityTenable.ot8/2/20238/3/2023
high
501591Siemens SCALANCE and RUGGEDCOM Products Missing Authorization (CVE-2022-31765)Tenable OT SecurityTenable.ot8/3/20233/4/2024
high
501597Siemens SCALANCE X-200RNA Switch Devices Use of Insufficiently Random Values (CVE-2022-46353)Tenable OT SecurityTenable.ot8/3/20233/4/2024
critical
501604Rockwell Automation PowerMonitor 1000 Improper Neutralization of Input During Web Page Generation (CVE-2023-2072)Tenable OT SecurityTenable.ot8/21/20234/11/2024
high
501616Siemens RUGGEDCOM ROX Use of a Broken or Risky Cryptographic Algorithm (CVE-2023-36749)Tenable OT SecurityTenable.ot9/14/20233/4/2024
high
501621Siemens RUGGEDCOM ROX Improper Neutralization of Special Elements Used in a Command (CVE-2023-36753)Tenable OT SecurityTenable.ot9/14/20234/11/2024
high
501626Siemens RUGGEDCOM ROX II Null Pointer Dereference (CVE-2018-18508)Tenable OT SecurityTenable.ot9/14/20231/8/2024
medium
501630Siemens RUGGEDCOM ROX Improper Neutralization of Special Elements Used in a Command (CVE-2023-36754)Tenable OT SecurityTenable.ot9/14/20234/11/2024
high
501631Siemens RUGGEDCOM ROX II Insufficient Verification of Data Authenticity (CVE-2019-17006)Tenable OT SecurityTenable.ot9/14/20231/8/2024
critical
501635Siemens RUGGEDCOM ROX Execution with Unnecessary Privileges (CVE-2021-37174)Tenable OT SecurityTenable.ot9/14/20233/4/2024
high
501636Siemens RUGGEDCOM ROX Improper Handling of Insufficient Permissions or Privileges (CVE-2021-37175)Tenable OT SecurityTenable.ot9/14/20233/4/2024
medium
501641Wago CODESYS V3 Out-of-bounds Write (CVE-2022-47379)Tenable OT SecurityTenable.ot9/18/20239/19/2023
high
501642Wago CODESYS V3 Improper Restriction of Operations (CVE-2022-47393)Tenable OT SecurityTenable.ot9/18/20239/19/2023
medium
501651Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47387)Tenable OT SecurityTenable.ot9/18/20239/19/2023
high
501655Wago CODESYS V3 Stack-based Buffer Overflow (CVE-2022-47389)Tenable OT SecurityTenable.ot9/18/20239/19/2023
high
501667Siemens LOGO! 8 BM Devices Improper Validation of Specified Index, Position, or Offset in Input (CVE-2022-36363)Tenable OT SecurityTenable.ot9/21/20233/4/2024
medium
501669Siemens LOGO! 8 BM Insufficiently Protected Credentials (CVE-2020-25235)Tenable OT SecurityTenable.ot9/21/20233/4/2024
high
501673Siemens LOGO! 8 BM Use of Hard-Coded Cryptographic Key (CVE-2020-25231)Tenable OT SecurityTenable.ot9/21/20233/4/2024
medium
501678Siemens LOGO! CMR and SIMATIC RTU 3000 Improper Certificate Validation (CVE-2020-36478)Tenable OT SecurityTenable.ot9/21/202312/12/2023
high
501683Rockwell ControlLogix 1756 Stack-based Buffer Overflow (CVE-2023-2262)Tenable OT SecurityTenable.ot9/22/202311/30/2023
critical
501699Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32469)Tenable OT SecurityTenable.ot9/26/20234/22/2024
high
501700Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32953)Tenable OT SecurityTenable.ot9/26/20234/22/2024
high
501703Siemens InsydeH2O Arbitrary Code Execution (CVE-2022-36338)Tenable OT SecurityTenable.ot9/26/20239/27/2023
high
501704Siemens InsydeH2O Arbitrary Code Execution (CVE-2022-35408)Tenable OT SecurityTenable.ot9/26/20239/27/2023
high
501718Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32476)Tenable OT SecurityTenable.ot9/26/20234/22/2024
high
501728Siemens InsydeH2O Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2021-33627)Tenable OT SecurityTenable.ot9/26/20239/27/2023
high
501739Siemens InsydeH2O Out-of-bounds Write (CVE-2021-43615)Tenable OT SecurityTenable.ot9/26/20239/27/2023
high
501756Trane HVAC Systems Controls Improper Neutralization of Input During Web Page Generation (CVE-2021-42534)Tenable OT SecurityTenable.ot10/23/20234/11/2024
medium
501758Trane Tracer Improper Control of Generation of Code (CVE-2021-38450)Tenable OT SecurityTenable.ot10/23/20234/11/2024
high
501760Wago PFC Series Local File Inclusion (CVE-2023-4089)Tenable OT SecurityTenable.ot10/24/20232/21/2024
low
501764Moxa EDR Products Denial of Service (CVE-2023-4452)Tenable OT SecurityTenable.ot11/9/20232/21/2024
high
501803Rockwell Automation Stratix NTP Authentication doesn't protect symmetric associations against DoS attacks (CVE-2015-1799)Tenable OT SecurityTenable.ot11/15/20231/17/2024
medium
501834Schneider PowerLogic ION8650,ION8800 Download of Code Without Integrity Check (CVE-2023-5984)Tenable OT SecurityTenable.ot12/15/202312/20/2023
medium
501846ABB RTU500 series Cross-site Scripting (CVE-2023-5768)Tenable OT SecurityTenable.ot12/21/202312/21/2023
medium
501859Festo CECX-X-C1 and CECX-X-M1 Improper Authentication (CVE-2014-0760)Tenable OT SecurityTenable.ot1/4/20244/22/2024
critical
500013Schneider Controller Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
500014SEL Controller Asset InformationTenable OT SecurityTenable.ot2/7/20222/7/2022
info
500033Schneider Electric Modicon Improper Authentication (CVE-2012-0931)Tenable OT SecurityTenable.ot2/7/202211/17/2023
critical
500041Siemens SIMATIC S7-1500 Insufficient Entropy (CVE-2014-2251)Tenable OT SecurityTenable.ot2/7/202212/26/2023
high
500042Rockwell 1756 Incorrect Authorization (CVE-2010-2965)Tenable OT SecurityTenable.ot2/7/202212/26/2023
critical
500051Schneider Electric Modicon Improper Handling of Exceptional Conditions (CVE-2019-6842)Tenable OT SecurityTenable.ot2/7/20221/24/2024
medium
500057Rockwell Automation CompactLogix 5370 Stack-Based Buffer Overflow (CVE-2019-10954)Tenable OT SecurityTenable.ot2/7/20223/4/2024
high
500068Schneider Electric Modicon Controllers Use of Insufficiently Random Values (CVE-2019-6821)Tenable OT SecurityTenable.ot2/7/20223/4/2024
medium
500089Rockwell MicroLogix Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2015-6492)Tenable OT SecurityTenable.ot2/7/202212/26/2023
high
500090Siemens SIPROTEC Information Disclosure (CVE-2016-4785)Tenable OT SecurityTenable.ot2/7/202211/16/2023
medium
500102Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays Improper Input Validation (CVE-2018-16563)Tenable OT SecurityTenable.ot2/7/20223/4/2024
medium
500106Rockwell Automation MicroLogix Improper Authentication (CVE-2017-12089)Tenable OT SecurityTenable.ot2/7/20223/4/2024
high