Vulnerabilities > Hitachienergy

DATE CVE VULNERABILITY TITLE RISK
2024-06-11 CVE-2024-28021 Improper Certificate Validation vulnerability in Hitachienergy Foxman-Un, Foxman UN and Unem
A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message queueing mechanism’s certificate validation.
network
high complexity
hitachienergy CWE-295
7.4
2024-06-11 CVE-2024-2011 Out-of-bounds Write vulnerability in Hitachienergy Foxman-Un and Unem
A heap-based buffer overflow vulnerability exists in the FOXMAN-UN/UNEM that if exploited will generally lead to a denial of service but can be used to execute arbitrary code, which is usually outside the scope of a program's implicit security policy
network
low complexity
hitachienergy CWE-787
critical
9.8
2024-06-11 CVE-2024-2012 Unspecified vulnerability in Hitachienergy Foxman-Un and Unem
vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway that if exploited an attacker could use to allow unintended commands or code to be executed on the UNEM server allowing sensitive data to be read or modified or could cause other unintended behavior
network
low complexity
hitachienergy
critical
9.8
2024-06-11 CVE-2024-2013 Missing Authentication for Critical Function vulnerability in Hitachienergy Foxman-Un and Unem
An authentication bypass vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway component that if exploited allows attackers without any access to interact with the services and the post-authentication attack surface.
network
low complexity
hitachienergy CWE-306
critical
10.0
2024-01-04 CVE-2022-2081 Out-of-bounds Write vulnerability in Hitachienergy products
A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above.
network
low complexity
hitachienergy CWE-787
7.5
2024-01-04 CVE-2022-3864 Improper Verification of Cryptographic Signature vulnerability in Hitachienergy products
A vulnerability exists in the Relion update package signature validation.
network
low complexity
hitachienergy CWE-347
4.5
2023-12-19 CVE-2023-1514 Improper Certificate Validation vulnerability in Hitachienergy Rtu500 Scripting Interface 1.0.1.30/1.0.2/1.1.1
A vulnerability exists in the component RTU500 Scripting interface.
network
low complexity
hitachienergy CWE-295
7.5
2023-12-19 CVE-2023-6711 Classic Buffer Overflow vulnerability in Hitachienergy Rtu500 Firmware
Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below.
network
low complexity
hitachienergy CWE-120
7.5
2023-12-14 CVE-2023-5769 Cross-site Scripting vulnerability in Hitachienergy products
A vulnerability exists in the webserver that affects the RTU500 series product versions listed below.
network
low complexity
hitachienergy CWE-79
6.1
2023-12-04 CVE-2023-5767 Cross-site Scripting vulnerability in Hitachienergy products
A vulnerability exists in the webserver that affects the RTU500 series product versions listed below.
network
low complexity
hitachienergy CWE-79
6.1