Vulnerabilities > Belden > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-04-03 CVE-2021-30062 On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can bypass the OPC enforcer.
network
low complexity
belden schneider-electric
5.0
2022-04-03 CVE-2021-30063 On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of service.
network
low complexity
belden schneider-electric
5.0
2022-04-03 CVE-2021-30064 Use of Hard-coded Credentials vulnerability in multiple products
On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned state).
6.8
2022-04-03 CVE-2021-30065 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer.
network
low complexity
belden schneider-electric
5.0
2021-02-11 CVE-2020-9307 Infinite Loop vulnerability in Belden Hirschmann Hios
Hirschmann OS2, RSP, and RSPE devices before HiOS 08.3.00 allow a denial of service.
low complexity
belden CWE-835
6.1
2019-08-09 CVE-2019-12258 Session Fixation vulnerability in multiple products
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-384
5.0
2019-08-09 CVE-2019-12265 Memory Leak vulnerability in multiple products
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-401
5.0
2019-08-09 CVE-2019-12263 Out-of-bounds Write vulnerability in multiple products
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4).
6.8
2019-08-09 CVE-2019-12259 NULL Pointer Dereference vulnerability in multiple products
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens belden CWE-476
5.0
2019-08-09 CVE-2019-12257 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component.
5.8