プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
500456Rockwell Automation Micro800 and MicroLogix 1400 Channel Accessible By Non-Endpoint (CVE-2021-32926)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500484Siemens SIMATIC S7-1200 and S7-1500 CPU Families Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-15782)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
500501Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules Cleartext Transmission of Sensitive Information (CVE-2020-5594)Tenable OT SecurityTenable.ot2022/2/72024/9/4
critical
500538Mitsubishi Electric MELSEC-F Series Null Pointer Dereference (CVE-2021-20596)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500545Siemens Nucleus RTOS-based APOGEE and TALON Products Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-31882)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500609Yokogawa CENTUM and Exaopc Uncontrolled Search Path Element (CVE-2022-23401)Tenable OT SecurityTenable.ot2022/3/182024/9/4
high
500632Siemens SIMATIC S7-400 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-40368)Tenable OT SecurityTenable.ot2022/4/282024/9/4
high
500643Mitsubishi Electric FA Products Use of Weak Hash (CVE-2022-25156)Tenable OT SecurityTenable.ot2022/4/282024/9/4
high
500648Rockwell Automation ISaGRAF5 Runtime Uncontrolled Search Path Element (CVE-2020-25182)Tenable OT SecurityTenable.ot2022/4/282024/9/4
medium
500652Mitsubishi Electric MELSEC iQ-F Series Improper Input Validation (CVE-2022-25161)Tenable OT SecurityTenable.ot2022/6/72024/9/4
high
500699Yokogawa CENTUM Controller FCS Resource Management Errors (CVE-2022-33939)Tenable OT SecurityTenable.ot2022/8/182024/9/4
high
500712Mitsubishi Electric MELSEC iQ-R Series Improper Input Validation (CVE-2022-40265)Tenable OT SecurityTenable.ot2022/12/62024/9/4
high
500722Siemens Multiple Denial of Service in Industrial Products (CVE-2021-44693)Tenable OT SecurityTenable.ot2023/1/52024/9/4
medium
500726Rockwell Automation Logix controllers Improper Input Validation (CVE-2022-3752)Tenable OT SecurityTenable.ot2023/1/62024/9/4
high
500730Siemens Desigo PXC and DXR Devices Improper Restriction of Excessive Authentication Attempts (CVE-2022-24044)Tenable OT SecurityTenable.ot2023/1/252024/9/4
high
500747Siemens Desigo PXC Improper Authentication (CVE-2018-4834)Tenable OT SecurityTenable.ot2023/1/252024/9/4
critical
500762Siemens SCALANCE X Products Missing Authentication For Critical Function (CVE-2020-15799)Tenable OT SecurityTenable.ot2023/1/252024/9/4
medium
500772Siemens Web Server of SCALANCE X200 Stack-Based Buffer Overflow (CVE-2021-25669)Tenable OT SecurityTenable.ot2023/1/252024/9/4
critical
500776Siemens Desigo PXM Devices Cross-Site Request Forgery (CVE-2022-40180)Tenable OT SecurityTenable.ot2023/1/252024/9/4
medium
500798Mitsubishi Electric MELSEC and MELIPC Series Uncontrolled Resource Consumption (CVE-2021-20609)Tenable OT SecurityTenable.ot2023/2/132024/9/4
high
500849Schneider Electric Modicon M221 Permissions, Privileges, and Access Controls (CVE-2018-7791)Tenable OT SecurityTenable.ot2023/3/12024/9/4
critical
500871Schneider Electric Modicon PLCs Insufficiently Protected Credentials (CVE-2017-6028)Tenable OT SecurityTenable.ot2023/3/12024/9/4
critical
500884Siemens TCP Event Service of SCALANCE And RUGGEDCOM Devices Improper Input Validation (CVE-2022-31766)Tenable OT SecurityTenable.ot2023/3/202024/9/4
high
500893Tridium Niagara Synchronous Access of Remote Resource Without Timeout (CVE-2020-14483)Tenable OT SecurityTenable.ot2023/3/212024/9/4
medium
500899Siemens SCALANCE S-600 Improper Neutralization of Script-Related HTML Tags in a Web Page (CVE-2019-6585)Tenable OT SecurityTenable.ot2023/3/272024/9/4
medium
500900Siemens SCALANCE XM-400 and XR-500 Devices Incorrect Calculation (CVE-2020-28393)Tenable OT SecurityTenable.ot2023/3/272024/9/4
high
500903Siemens SCALANCE S-600 Uncontrolled Resource Consumption (CVE-2019-13925)Tenable OT SecurityTenable.ot2023/3/272024/9/4
high
500926WAGO 750 Series Improper Resource Shutdown or Release (CVE-2018-8836)Tenable OT SecurityTenable.ot2023/3/292024/9/4
medium
500981Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37728)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501000Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10927)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501005Siemens SCALANCE X Switches Protection Mechanism Failure (CVE-2019-13924)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501006Siemens SCALANCE W1750D Command Injection (CVE-2021-25162)Tenable OT SecurityTenable.ot2023/4/112024/9/4
high
501023Siemens SCALANCE W1750D Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37734)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501031Siemens SCALANCE M-800 & S615 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute (CVE-2016-7090)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501039Siemens SCALANCE W1750D Classic Buffer Overflow (CVE-2022-37890)Tenable OT SecurityTenable.ot2023/4/112024/9/4
critical
501048Siemens SCALANCE and SIMATIC Uncontrolled Resource Consumption (CVE-2019-19301)Tenable OT SecurityTenable.ot2023/4/112024/9/4
high
501049Siemens SCALANCE W1750D Command Injection (CVE-2021-37727)Tenable OT SecurityTenable.ot2023/4/112024/9/4
high
501050Siemens SCALANCE W1700 Improper Input Validation (CVE-2022-28329)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501062Siemens SCALANCE XM-400 and XR-500 Improper Validation of Integrity Check Value (CVE-2021-37182)Tenable OT SecurityTenable.ot2023/4/112024/9/4
high
501064Siemens SCALANCE Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37733)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501071Siemens SICAM A8000 Web Server Module Improper Access Control (CVE-2021-46304)Tenable OT SecurityTenable.ot2023/4/202024/9/4
high
501076Siemens SCALANCE X-200IRT Devices Inadequate Encryption Strength (CVE-2023-29054)Tenable OT SecurityTenable.ot2023/4/212024/9/4
high
501080Siemens SCALANCE XCM332 Incorrect Default Permissions (CVE-2022-32207)Tenable OT SecurityTenable.ot2023/5/22024/9/4
critical
501081Siemens SCALANCE XCM332 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-1729)Tenable OT SecurityTenable.ot2023/5/22024/9/4
high
501101Siemens SIMATIC CP 1543-1 Improper Privilege Management (CVE-2016-8561)Tenable OT SecurityTenable.ot2023/5/22024/9/4
medium
501106Siemens TIM 4R-IE Devices Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2016-4954)Tenable OT SecurityTenable.ot2023/5/22024/9/4
high
501108Siemens SIMATIC Communication Processor (CVE-2015-8214)Tenable OT SecurityTenable.ot2023/5/22024/9/4
high
501109Siemens SIMATIC CP 44x-1 RNA Uncontrolled Resource Consumption (CVE-2022-27640)Tenable OT SecurityTenable.ot2023/5/22024/9/4
medium
501137Siemens SCALANCE LPE9403 Improper Limitation of a Pathname to a Restricted Directory (CVE-2023-27409)Tenable OT SecurityTenable.ot2023/5/152024/9/4
low
501139Siemens SCALANCE LPE9403 Improper Neutralization of Special Elements Used in a Command (CVE-2023-27407)Tenable OT SecurityTenable.ot2023/5/152024/9/4
critical