Vulnerabilities > Hitachienergy > Rtu500 Firmware > 12.7.4.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-6711 Classic Buffer Overflow vulnerability in Hitachienergy Rtu500 Firmware
Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below.
network
low complexity
hitachienergy CWE-120
7.5
2022-05-02 CVE-2022-28613 Improper Validation of Specified Quantity in Input vulnerability in multiple products
A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message.
network
low complexity
abb hitachienergy CWE-1284
7.5