Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-02-13 CVE-2016-8352 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Connexium Firmware
An issue was discovered in Schneider Electric ConneXium firewalls TCSEFEC23F3F20 all versions, TCSEFEC23F3F21 all versions, TCSEFEC23FCF20 all versions, TCSEFEC23FCF21 all versions, and TCSEFEC2CF3F20 all versions.
network
low complexity
schneider-electric CWE-119
critical
10.0
2017-02-13 CVE-2016-8350 Cross-Site Request Forgery (CSRF) vulnerability in Moxa products
An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12.
network
low complexity
moxa CWE-352
6.3
2017-02-13 CVE-2016-8348 XXE vulnerability in Emerson Liebert Sitescan web 6.5
An XML External Entity (XXE) issue was discovered in Emerson Liebert SiteScan Web Version 6.5, and prior.
network
low complexity
emerson CWE-611
critical
9.8
2017-02-13 CVE-2016-8347 Improper Authentication vulnerability in Kabona AB Webdatorcentral
An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0.
network
low complexity
kabona-ab CWE-287
critical
9.8
2017-02-13 CVE-2016-8346 Information Exposure Through Log Files vulnerability in Moxa Edr-810 Firmware 3.12
An issue was discovered in Moxa EDR-810 Industrial Secure Router.
network
low complexity
moxa CWE-532
7.5
2017-02-13 CVE-2016-8344 Improper Input Validation vulnerability in Honeywell Experion Process Knowledge System
An issue was discovered in Honeywell Experion Process Knowledge System (PKS) platform: Experion PKS, Release 3xx and prior, Experion PKS, Release 400, Experion PKS, Release 410, Experion PKS, Release 430, and Experion PKS, Release 431.
network
high complexity
honeywell CWE-20
3.7
2017-02-13 CVE-2016-8341 SQL Injection vulnerability in Ecava Integraxor 5.0.413.0
An issue was discovered in Ecava IntegraXor Version 5.0.413.0.
network
low complexity
ecava CWE-89
critical
9.8
2017-02-13 CVE-2016-7987 Data Processing Errors vulnerability in Siemens Eta2 Firmware and Eta4 Firmware
An issue was discovered in Siemens ETA4 firmware (all versions prior to Revision 08) of the SM-2558 extension module for: SICAM AK, SICAM TM 1703, SICAM BC 1703, and SICAM AK 3.
network
low complexity
siemens CWE-19
7.5
2017-02-13 CVE-2016-5818 Use of Hard-coded Credentials vulnerability in Schneider-Electric Powerlogic Pm8Ecc Firmware 2.651
An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older.
network
low complexity
schneider-electric CWE-798
critical
9.8
2017-02-13 CVE-2016-5815 Improper Access Control vulnerability in Schneider-Electric products
An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series.
network
low complexity
schneider-electric CWE-284
critical
9.8