Vulnerabilities > Belden > High

DATE CVE VULNERABILITY TITLE RISK
2022-11-25 CVE-2022-40282 Unspecified vulnerability in Belden Hirschmann Bat-C2 Firmware
The web server of Hirschmann BAT-C2 before 09.13.01.00R04 allows authenticated command injection.
network
low complexity
belden
8.8
2022-04-03 CVE-2021-30066 Improper Verification of Cryptographic Signature vulnerability in multiple products
On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed.
local
low complexity
belden schneider-electric CWE-347
7.2
2022-04-03 CVE-2021-30061 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, physically proximate attackers can execute code via a crafted file on a USB stick.
local
low complexity
belden schneider-electric
7.2
2021-05-17 CVE-2021-27734 Improper Authentication vulnerability in Belden Hirschmann Hios and Hisecos
Hirschmann HiOS 07.1.01, 07.1.02, and 08.1.00 through 08.5.xx and HiSecOS 03.3.00 through 03.5.01 allow remote attackers to change the credentials of existing users.
network
low complexity
belden CWE-287
7.5
2020-04-03 CVE-2020-6994 Classic Buffer Overflow vulnerability in Belden Hirschmann Hios and Hirschmann Hisecos
A buffer overflow vulnerability was found in some devices of Hirschmann Automation and Control HiOS and HiSecOS.
network
low complexity
belden CWE-120
7.5
2019-08-14 CVE-2019-12262 Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component.
network
low complexity
windriver belden siemens
7.5
2019-08-09 CVE-2019-12261 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4).
7.5
2019-08-09 CVE-2019-12260 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4).
7.5
2019-08-09 CVE-2019-12256 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component.
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
7.5
2018-03-06 CVE-2018-5469 Improper Restriction of Excessive Authentication Attempts vulnerability in Belden products
An Improper Restriction of Excessive Authentication Attempts issue was discovered in Belden Hirschmann RS, RSR, RSB, MACH100, MACH1000, MACH4000, MS, and OCTOPUS Classic Platform Switches.
network
low complexity
belden CWE-307
7.5