Vulnerabilities > Belden > Hirschmann Hios

DATE CVE VULNERABILITY TITLE RISK
2021-05-17 CVE-2021-27734 Improper Authentication vulnerability in Belden Hirschmann Hios and Hisecos
Hirschmann HiOS 07.1.01, 07.1.02, and 08.1.00 through 08.5.xx and HiSecOS 03.3.00 through 03.5.01 allow remote attackers to change the credentials of existing users.
network
low complexity
belden CWE-287
7.5
2021-02-11 CVE-2020-9307 Infinite Loop vulnerability in Belden Hirschmann Hios
Hirschmann OS2, RSP, and RSPE devices before HiOS 08.3.00 allow a denial of service.
low complexity
belden CWE-835
6.1
2020-04-03 CVE-2020-6994 Classic Buffer Overflow vulnerability in Belden Hirschmann Hios and Hirschmann Hisecos
A buffer overflow vulnerability was found in some devices of Hirschmann Automation and Control HiOS and HiSecOS.
network
low complexity
belden CWE-120
7.5
2019-08-14 CVE-2019-12262 Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component.
network
low complexity
windriver belden siemens
7.5
2019-08-09 CVE-2019-12261 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4).
7.5
2019-08-09 CVE-2019-12260 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4).
7.5
2019-08-09 CVE-2019-12258 Session Fixation vulnerability in multiple products
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-384
5.0
2019-08-09 CVE-2019-12255 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4).
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
critical
9.8
2019-08-09 CVE-2019-12265 Memory Leak vulnerability in multiple products
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-401
5.0
2019-08-09 CVE-2019-12263 Out-of-bounds Write vulnerability in multiple products
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4).
6.8