プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
500928Hitachi Energy GMS600, PWC600, and Relion Improper Access Control (CVE-2021-35534)Tenable OT SecurityTenable.ot2023/3/292024/9/4
high
500939ABB Central Licensing System Improper Restriction of XML External Entity Reference (CVE-2020-8479)Tenable OT SecurityTenable.ot2023/3/292024/9/4
critical
500966Automated Logic Corporation WebCTRL, i-VU, SiteScan Unrestricted Upload of File with Dangerous Type (CVE-2017-9650)Tenable OT SecurityTenable.ot2023/4/62024/9/4
high
501131ABB Improper Neutralization of Argument Delimiters in a Command in Wind River VxWorks (CVE-2019-12262)Tenable OT SecurityTenable.ot2023/5/102024/9/4
critical
501612Honeywell Experion PKS, LX and PlantCruise Uncontrolled Resource Consumption (CVE-2023-26597)Tenable OT SecurityTenable.ot2023/9/52024/9/4
high
501741Hitachi Energys RTU500 Series Product Out-of-Bounds Read (CVE-2022-23937)Tenable OT SecurityTenable.ot2023/9/292024/9/4
high
502134Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery (CVE-2023-20221)Tenable OT SecurityTenable.ot2024/3/182024/3/18
medium
502305Hikvision IP Cameras Privilege Escalation (CVE-2013-4975)Tenable OT SecurityTenable.ot2024/7/222024/7/23
high
501730Siemens InsydeH2O Improper Information Protection (CVE-2023-27471)Tenable OT SecurityTenable.ot2023/9/262023/9/27
medium
501392Cisco Multiple Vulnerabilities in NX-OS-Based Products (CVE-2013-1191)Tenable OT SecurityTenable.ot2023/7/252023/12/14
high
502083Cisco NX-OS Allocation of Resources Without Limits or Throttling (CVE-2024-20321)Tenable OT SecurityTenable.ot2024/3/82024/3/8
high
500793Schneider Electric Modicon Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-22786)Tenable OT SecurityTenable.ot2023/2/82024/1/10
high
501658Cisco Nexus 3000 and 9000 Series Switches SFTP Server File Access (CVE-2023-20115)Tenable OT SecurityTenable.ot2023/9/192023/9/20
medium
502283Hanwha Vision NVR Buffer Overflow (CVE-2019-12223)Tenable OT SecurityTenable.ot2024/6/262024/6/27
high
501608Moxa ioLogik 4000 Series Incorrect Authorization (CVE-2023-4227)Tenable OT SecurityTenable.ot2023/8/292023/9/6
medium
502082Cisco NX-OS Buffer Copy without Checking Size of Input (CVE-2024-20267)Tenable OT SecurityTenable.ot2024/3/82024/3/8
high
502232Meinberg LANTIME Remote Code Execution (CVE-2020-7240)Tenable OT SecurityTenable.ot2024/5/22024/5/3
high
502335Dahua Security Cameras Unauthorized device timestamp modification (CVE-2022-30564)Tenable OT SecurityTenable.ot2024/7/292024/7/30
medium
500610Yokogawa CENTUM and Exaopc Relative Path Traversal (CVE-2022-22729)Tenable OT SecurityTenable.ot2022/3/182024/9/4
high
500613Yokogawa CENTUM and Exaopc Improper Neutralization of Special Elements Used in an OS Command (CVE-2022-22148)Tenable OT SecurityTenable.ot2022/3/182024/9/4
high
500663Yokogawa CAMS for HIS Violation of Secure Design Principles (CVE-2022-30707)Tenable OT SecurityTenable.ot2022/7/152024/9/4
high
500748Siemens APOGEE and TALON Improper Access Control (CVE-2022-45937)Tenable OT SecurityTenable.ot2023/1/252024/9/4
medium
500767Siemens Desigo PXC and DXR Devices Observable Discrepancy (CVE-2022-24043)Tenable OT SecurityTenable.ot2023/1/252024/9/4
medium
500814WAGO I/O-CHECK Missing Authentication For Critical Function (CVE-2019-5077)Tenable OT SecurityTenable.ot2023/2/142024/9/4
critical
500979Siemens SCALANCE W1750D Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2021-37726)Tenable OT SecurityTenable.ot2023/4/112024/9/4
critical
501021Siemens SCALANCE W1750D Command Injection (CVE-2021-37730)Tenable OT SecurityTenable.ot2023/4/112024/9/4
high
501060Siemens SCALANCE W1750D Improper Neutralization of Input During Web Page Generation (CVE-2021-25161)Tenable OT SecurityTenable.ot2023/4/112024/9/4
medium
501070Siemens SICAM Q100 Improper Input Validation (CVE-2022-43545)Tenable OT SecurityTenable.ot2023/4/202024/9/4
high
501073Siemens SICAM Q100 Improper Input Validation (CVE-2022-43439)Tenable OT SecurityTenable.ot2023/4/202024/9/4
high
501594Siemens SCALANCE X-200RNA Switch Devices Improper Access Control (CVE-2022-46354)Tenable OT SecurityTenable.ot2023/8/32024/9/4
medium
501617Siemens RUGGEDCOM ROX Improper Neutralization of Input During Web Page Generation (CVE-2023-36389)Tenable OT SecurityTenable.ot2023/9/142024/9/4
medium
501620Siemens RUGGEDCOM ROX Improper Neutralization of Input During Web Page Generation (CVE-2023-36386)Tenable OT SecurityTenable.ot2023/9/142024/9/4
medium
501624Siemens RUGGEDCOM ROX Improper Neutralization of Special Elements Used in a Command (CVE-2023-36752)Tenable OT SecurityTenable.ot2023/9/142024/9/4
high
501663Siemens LOGO! 8 BM Use of a Broken or Risky Cryptographic Algorithm (CVE-2020-25230)Tenable OT SecurityTenable.ot2023/9/212024/9/4
high
500053Siemens PROFINET Devices Uncontrolled Resource Consumption (CVE-2019-10936)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500082Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 Predictable Value Range From Previous Values (CVE-2017-7901)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
500533Siemens PROFINET Devices Allocation of Resources Without Limits or Throttling (CVE-2020-28400)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
501053Siemens Industrial Devices using libcurl Use After Free (CVE-2021-22924)Tenable OT SecurityTenable.ot2023/4/112024/9/4
low
501843Mitsubishi MELSEC-F Information Disclosure, Information Tampering and Authentication Bypass (CVE-2023-4562)Tenable OT SecurityTenable.ot2023/12/192024/9/4
critical
502280ThroughTek P2P SDK Cleartext Transmission of Sensitive Information (CVE-2021-32934)Tenable OT SecurityTenable.ot2024/6/262024/9/4
high
500473Siemens OpenSSL Inadequate Encryption Strength (CVE-2014-0224)Tenable OT SecurityTenable.ot2022/2/72024/2/21
high
501801Rockwell Automation Stratix SSL/TLS Man-in-the-Middle (CVE-2014-0224)Tenable OT SecurityTenable.ot2023/11/152024/1/17
high
501543Moxa EDS-G512E improper cookie management (CVE-2017-13702)Tenable OT SecurityTenable.ot2023/8/22023/8/3
medium
501688Siemens InsydeH2O Time-of-check Time-of-use Race Condition (CVE-2022-32475)Tenable OT SecurityTenable.ot2023/9/262024/4/22
high
500732Phoenix Contact PLC Cycle Time Influences Uncontrolled Resource Consumption (CVE-2019-10953)Tenable OT SecurityTenable.ot2023/1/252024/9/4
high
501478Moxa MGate Protocol Gateways Cleartext Transmission of Sensitive Information (CVE-2021-4161)Tenable OT SecurityTenable.ot2023/8/22024/9/4
high
501043Siemens SCALANCE FragAttacks (CVE-2020-24588)Tenable OT SecurityTenable.ot2023/4/112023/10/19
low
500495Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5666)Tenable OT SecurityTenable.ot2022/2/72024/9/4
high
502361Rockwell Logix Controllers Unprotected Alternate Channel (CVE-2024-6242)Tenable OT SecurityTenable.ot2024/8/82024/9/4
high
501595Siemens in SCALANCE Products (CVE-2022-46144)Tenable OT SecurityTenable.ot2023/8/32024/9/4
medium