Vulnerabilities > Siemens > TIM 1531 IRC Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-04-11 CVE-2022-43716 Use After Free vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl.
network
low complexity
siemens CWE-416
7.5
2023-04-11 CVE-2022-43767 Deadlock vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl.
network
low complexity
siemens CWE-833
7.5
2023-04-11 CVE-2022-43768 Allocation of Resources Without Limits or Throttling vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl.
network
low complexity
siemens CWE-770
7.5
2022-12-13 CVE-2021-40365 Improper Input Validation vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-20
7.5
2022-12-13 CVE-2021-44693 Improper Validation of Specified Quantity in Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1284
4.9
2022-12-13 CVE-2021-44694 Improper Validation of Specified Type of Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1287
5.5
2022-12-13 CVE-2021-44695 Improper Validation of Syntactic Correctness of Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1286
4.9
2022-02-09 CVE-2021-37185 Unspecified vulnerability in Siemens products
A vulnerability has been identified in SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl.
network
siemens
7.1
2022-02-09 CVE-2021-37204 Unspecified vulnerability in Siemens products
A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl.
network
siemens
7.1
2022-02-09 CVE-2021-37205 Memory Leak vulnerability in Siemens products
A vulnerability has been identified in SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl.
network
siemens CWE-401
7.1