CWE-1188

Initialization of a Resource with an Insecure Default

The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.

CVE-2017-12736 (GCVE-0-2017-12736)
Vulnerability from cvelistv5
Published
2017-12-26 04:00
Modified
2025-08-12 11:10
CWE
  • CWE-1188 - Initialization of a Resource with an Insecure Default
Summary
After initial configuration, the Ruggedcom Discovery Protocol (RCDP) is still able to write to the device under certain conditions. This could allow an attacker located in the adjacent network of the targeted device to perform unauthorized administrative actions.
Impacted products
Vendor Product Version
Siemens RUGGEDCOM i800 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i800NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i801 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i801NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i802 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i802NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i803 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM i803NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M2100 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M2100NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M2200 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M2200NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M969 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM M969NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RMC30 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RMC30NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RMC8388 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RMC8388 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RMC8388NC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RMC8388NC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RP110 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RP110NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600F Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600FNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600T Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS1600TNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS400 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS400NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS401 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS401NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416NCv2 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416NCv2 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS416P Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416PNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416PNCv2 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416PNCv2 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS416Pv2 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416Pv2 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS416v2 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS416v2 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS8000 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000A Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000ANC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000H Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000HNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000T Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS8000TNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900 (32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900 (32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS900G Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900G (32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900G (32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS900GNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900GNC(32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900GNC(32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS900GP Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900GPNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900L Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900LNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900M-GETS-C01 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900M-GETS-XX Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900M-STND-C01 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900M-STND-XX Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900MNC-GETS-C01 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900MNC-GETS-XX Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900MNC-STND-XX Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900MNC-STND-XX-C01 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900NC(32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS900NC(32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RS900W Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS910 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS910L Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS910LNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS910NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS910W Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS920L Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS920LNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS920W Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS930L Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS930LNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS930W Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS940G Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS940GNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS969 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RS969NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100 (32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100 (32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100NC(32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100NC(32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100P Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100P (32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100P (32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100PNC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100PNC (32M) V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2100PNC (32M) V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2200 Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2200NC Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2288 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2288 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2288NC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2288NC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300NC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300NC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300P V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300P V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300PNC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2300PNC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2488 V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2488 V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG2488NC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG2488NC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG907R Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG908C Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG909R Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG910C Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG920P V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG920P V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSG920PNC V4.X Version: 0   < V4.3.4
Create a notification for this product.
   Siemens RUGGEDCOM RSG920PNC V5.X Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSL910 Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RSL910NC Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RST2228 Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RST2228P Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RST916C Version: 0   < V5.0.1
Create a notification for this product.
   Siemens RUGGEDCOM RST916P Version: 0   < V5.0.1
Create a notification for this product.
   Siemens SCALANCE XB205-3 (SC, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB205-3 (ST, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB205-3 (ST, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB205-3 (ST, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB205-3LD (SC, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB205-3LD (SC, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2 (SC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2 (ST/BFOC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2 LD Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2 SC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2 ST Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB206-2LD Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB208 (E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB208 (PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3 (SC, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3 (SC, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3 (ST, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3 (ST, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3LD (SC, E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB213-3LD (SC, PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB216 (E/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XB216 (PN) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2 (SC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2 (ST/BFOC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2G PoE Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2G PoE (54 V DC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2G PoE EEC (54 V DC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2SFP Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2SFP EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2SFP G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2SFP G (EIP DEF.) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC206-2SFP G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208G (EIP def.) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208G PoE Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC208G PoE (54 V DC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-3G PoE Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-3G PoE (54 V DC) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-4C Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-4C G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-4C G (EIP Def.) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216-4C G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC216EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC224 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC224-4C G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC224-4C G (EIP Def.) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XC224-4C G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XF204 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XF204 DNA Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XF204-2BA Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XF204-2BA DNA Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XF204G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XM408-4C Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XM408-4C (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XM408-8C Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XM408-8C (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XM416-4C Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XM416-4C (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XP208 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208 (Ethernet/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208G PoE EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208G PP Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208PoE EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP208PoE EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216 (Ethernet/IP) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216 (V2) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216EEC (V2) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216G Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216G EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216G PoE EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216POE EEC Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XP216PoE EEC (V2) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR324WG (24 x FE, AC 230V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR324WG (24 X FE, DC 24V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR326-2C PoE WG Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR326-2C PoE WG (without UL) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (28xGE, AC 230V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR328-4C WG (28xGE, DC 24V) Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 1x230V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 1x230V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 24V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 24V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 2x230V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR524-8C, 2x230V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 1x230V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 1x230V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 24V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 24V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 2x230V Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR526-8C, 2x230V (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR528-6M Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR528-6M (2HR2, L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR528-6M (2HR2) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR528-6M (L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR552-12M Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR552-12M (2HR2, L3 int.) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR552-12M (2HR2) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SCALANCE XR552-12M (2HR2) Version: V6.1.0   < V6.1.1
Create a notification for this product.
   Siemens SIPLUS NET SCALANCE XC206-2 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SIPLUS NET SCALANCE XC206-2SFP Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SIPLUS NET SCALANCE XC208 Version: V3.0   < V3.0.2
Create a notification for this product.
   Siemens SIPLUS NET SCALANCE XC216-4C Version: V3.0   < V3.0.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.622Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-856721.pdf"
          },
          {
            "name": "1039463",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039463"
          },
          {
            "name": "1039464",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039464"
          },
          {
            "name": "101041",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101041"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i800",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i800NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i801",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i801NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i802",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i802NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i803",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM i803NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M2100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M2100NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M2200",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M2200NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M969",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM M969NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC30",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC30NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC8388 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC8388 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC8388NC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RMC8388NC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RP110",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RP110NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600F",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600FNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS1600TNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS400",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS400NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS401",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS401NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416NCv2 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416NCv2 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416P",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416PNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416PNCv2 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416PNCv2 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416Pv2 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416Pv2 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416v2 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS416v2 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000A",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000ANC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000H",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000HNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS8000TNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900 (32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900 (32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900G (32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900G (32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900GNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900GNC(32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900GNC(32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900GP",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900GPNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900L",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900LNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900M-GETS-C01",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900M-GETS-XX",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900M-STND-C01",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900M-STND-XX",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900MNC-GETS-C01",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900MNC-GETS-XX",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900MNC-STND-XX",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900MNC-STND-XX-C01",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900NC(32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900NC(32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS900W",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS910",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS910L",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS910LNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS910NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS910W",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS920L",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS920LNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS920W",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS930L",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS930LNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS930W",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS940G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS940GNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS969",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RS969NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100 (32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100 (32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100NC(32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100NC(32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100P",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100P (32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100P (32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100PNC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100PNC (32M) V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2100PNC (32M) V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2200",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2200NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2288 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2288 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2288NC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2288NC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300NC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300NC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300P V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300P V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300PNC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2300PNC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2488 V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2488 V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2488NC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG2488NC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG907R",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG908C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG909R",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG910C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG920P V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG920P V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG920PNC V4.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V4.3.4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSG920PNC V5.X",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSL910",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RSL910NC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RST2228",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RST2228P",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RST916C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "RUGGEDCOM RST916P",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V5.0.1",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3 (SC, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3 (ST, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3 (ST, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3 (ST, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3LD (SC, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB205-3LD (SC, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2 (SC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2 (ST/BFOC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2 LD",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2 SC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2 ST",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB206-2LD",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB208 (E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB208 (PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3 (SC, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3 (SC, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3 (ST, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3 (ST, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3LD (SC, E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB213-3LD (SC, PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB216 (E/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XB216 (PN)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2 (SC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2 (ST/BFOC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2G PoE",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2G PoE (54 V DC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2G PoE EEC (54 V DC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2SFP",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2SFP EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2SFP G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2SFP G (EIP DEF.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC206-2SFP G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208G (EIP def.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208G PoE",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC208G PoE (54 V DC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-3G PoE",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-3G PoE (54 V DC)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-4C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-4C G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-4C G (EIP Def.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216-4C G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC216EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC224",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC224-4C G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC224-4C G (EIP Def.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XC224-4C G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XF204",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XF204 DNA",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XF204-2BA",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XF204-2BA DNA",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XF204G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM408-4C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM408-4C (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM408-8C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM408-8C (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM416-4C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XM416-4C (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208 (Ethernet/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208G PoE EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208G PP",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208PoE EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP208PoE EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216 (Ethernet/IP)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216 (V2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216EEC (V2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216G",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216G EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216G PoE EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216POE EEC",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XP216PoE EEC (V2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR324WG (24 x FE, AC 230V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR324WG (24 X FE, DC 24V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR326-2C PoE WG",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR326-2C PoE WG (without UL)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (24XFE, 4XGE, 24V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (28xGE, AC 230V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR328-4C WG (28xGE, DC 24V)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 1x230V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 1x230V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 24V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 24V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 2x230V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR524-8C, 2x230V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 1x230V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 1x230V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 24V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 24V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 2x230V",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR526-8C, 2x230V (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR528-6M",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR528-6M (2HR2, L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR528-6M (2HR2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR528-6M (L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR552-12M",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR552-12M (2HR2, L3 int.)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR552-12M (2HR2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SCALANCE XR552-12M (2HR2)",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V6.1.1",
              "status": "affected",
              "version": "V6.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIPLUS NET SCALANCE XC206-2",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIPLUS NET SCALANCE XC206-2SFP",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIPLUS NET SCALANCE XC208",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIPLUS NET SCALANCE XC216-4C",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0.2",
              "status": "affected",
              "version": "V3.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "After initial configuration, the Ruggedcom Discovery Protocol (RCDP) is still able to write to the device under certain conditions.\r\n\r\nThis could allow an attacker located in the adjacent network of the targeted device to perform unauthorized administrative actions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188: Initialization of a Resource with an Insecure Default",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-12T11:10:44.721Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-856721.pdf"
        },
        {
          "name": "1039463",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039463"
        },
        {
          "name": "1039464",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039464"
        },
        {
          "name": "101041",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101041"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-856721.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2017-12736",
    "datePublished": "2017-12-26T04:00:00Z",
    "dateReserved": "2017-08-09T00:00:00",
    "dateUpdated": "2025-08-12T11:10:44.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-19340 (GCVE-0-2019-19340)
Vulnerability from cvelistv5
Published
2019-12-19 20:16
Modified
2024-08-05 02:16
CWE
Summary
A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with '-e rabbitmq_enable_manager=true' exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system.
References
Impacted products
Vendor Product Version
Red Hat Tower Version: ansible_tower versions 3.6.x before 3.6.2
Version: ansible_tower versions 3.5.x before 3.5.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:46.967Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19340"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Tower",
          "vendor": "Red Hat",
          "versions": [
            {
              "status": "affected",
              "version": "ansible_tower versions 3.6.x before 3.6.2"
            },
            {
              "status": "affected",
              "version": "ansible_tower versions 3.5.x before 3.5.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with \u0027-e rabbitmq_enable_manager=true\u0027 exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-04T18:00:59",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19340"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2019-19340",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Tower",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "ansible_tower versions 3.6.x before 3.6.2"
                          },
                          {
                            "version_value": "ansible_tower versions 3.5.x before 3.5.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Red Hat"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with \u0027-e rabbitmq_enable_manager=true\u0027 exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system."
            }
          ]
        },
        "impact": {
          "cvss": [
            [
              {
                "vectorString": "8.2/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
                "version": "3.0"
              }
            ]
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1188"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19340",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19340"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-19340",
    "datePublished": "2019-12-19T20:16:46",
    "dateReserved": "2019-11-27T00:00:00",
    "dateUpdated": "2024-08-05T02:16:46.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-35535 (GCVE-0-2021-35535)
Vulnerability from cvelistv5
Published
2021-11-18 15:53
Modified
2024-09-16 17:42
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process where an older version of VxWorks is loaded prior to application firmware booting, could exploit the vulnerability in the older version of VxWorks and cause a denial-of-service on the product. This issue affects: Hitachi Energy Relion 670 Series 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.3. Hitachi Energy Relion 670/650 Series 2.2.0 all revisions; 2.2.4 all revisions. Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions.
Impacted products
Vendor Product Version
Hitachi Energy Relion 670 Series Version: 2.2.2 all revisions
Version: 2.2.3   < 2.2.3.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:40:47.142Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000061\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Relion 670 Series",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.2 all revisions"
            },
            {
              "lessThan": "2.2.3.3",
              "status": "affected",
              "version": "2.2.3",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Relion 670/650 Series",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.0 all revisions"
            },
            {
              "status": "affected",
              "version": "2.2.4 all revisions"
            }
          ]
        },
        {
          "product": "Relion 670/650/SAM600-IO",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.1 all revisions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Hitachi Energy thanks the following for working with us to help protect customers: U.S. Department of Energy CyTRICS researcher Riley Barello Myers."
        }
      ],
      "datePublic": "2021-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process where an older version of VxWorks is loaded prior to application firmware booting, could exploit the vulnerability in the older version of VxWorks and cause a denial-of-service on the product. This issue affects: Hitachi Energy Relion 670 Series 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.3. Hitachi Energy Relion 670/650 Series 2.2.0 all revisions; 2.2.4 all revisions. Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-18T15:53:12",
        "orgId": "e383dce4-0c27-4495-91c4-0db157728d17",
        "shortName": "Hitachi Energy"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000061\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Refer to the cybersecurity advisories at https://www.hitachienergy.com/cybersecurity/alerts-and-notifications"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Insufficient Security Control Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@hitachienergy.com",
          "DATE_PUBLIC": "2021-11-04T11:00:00.000Z",
          "ID": "CVE-2021-35535",
          "STATE": "PUBLIC",
          "TITLE": "Insufficient Security Control Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Relion 670 Series",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_name": "2.2.2",
                            "version_value": "2.2.2 all revisions"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.2.3",
                            "version_value": "2.2.3.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Relion 670/650 Series",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_name": "2.2.0",
                            "version_value": "2.2.0 all revisions"
                          },
                          {
                            "version_affected": "=",
                            "version_name": "2.2.4",
                            "version_value": "2.2.4 all revisions"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Relion 670/650/SAM600-IO",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_name": "2.2.1",
                            "version_value": "2.2.1 all revisions"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hitachi Energy"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Hitachi Energy thanks the following for working with us to help protect customers: U.S. Department of Energy CyTRICS researcher Riley Barello Myers."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process where an older version of VxWorks is loaded prior to application firmware booting, could exploit the vulnerability in the older version of VxWorks and cause a denial-of-service on the product. This issue affects: Hitachi Energy Relion 670 Series 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.3. Hitachi Energy Relion 670/650 Series 2.2.0 all revisions; 2.2.4 all revisions. Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1188 Insecure Default Initialization of Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000061\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch",
              "refsource": "CONFIRM",
              "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000061\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Refer to the cybersecurity advisories at https://www.hitachienergy.com/cybersecurity/alerts-and-notifications"
          }
        ],
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e383dce4-0c27-4495-91c4-0db157728d17",
    "assignerShortName": "Hitachi Energy",
    "cveId": "CVE-2021-35535",
    "datePublished": "2021-11-18T15:53:12.711689Z",
    "dateReserved": "2021-06-28T00:00:00",
    "dateUpdated": "2024-09-16T17:42:37.566Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3586 (GCVE-0-2021-3586)
Vulnerability from cvelistv5
Published
2022-08-22 14:46
Modified
2024-08-03 17:01
Severity ?
CWE
  • CWE-1188 - - Insecure Default Initialization of Resource
Summary
A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Impacted products
Vendor Product Version
n/a servicemesh-operator Version: Affects v2.0.5.1, Fixed in v2.0.5.2.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:07.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967738"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2021-3586"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "servicemesh-operator",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Affects v2.0.5.1, Fixed in v2.0.5.2."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 - Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-22T14:46:32",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967738"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/CVE-2021-3586"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-3586",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "servicemesh-operator",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Affects v2.0.5.1, Fixed in v2.0.5.2."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1188 - Insecure Default Initialization of Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1967738",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967738"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-3586",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/CVE-2021-3586"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3586",
    "datePublished": "2022-08-22T14:46:32",
    "dateReserved": "2021-06-07T00:00:00",
    "dateUpdated": "2024-08-03T17:01:07.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-41192 (GCVE-0-2021-41192)
Vulnerability from cvelistv5
Published
2021-11-23 23:50
Modified
2024-08-04 03:08
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the `REDASH_COOKIE_SECRET or REDASH_SECRET_KEY` environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redash's Digital Ocean marketplace droplets, or the scripts in the `getredash/setup` repository. These instances automatically generate unique secret keys during installation. One can verify whether one's instance is affected by checking the value of the `REDASH_COOKIE_SECRET` environment variable. If it is `c292a0a3aa32397cdb050e233733900f`, should follow the steps to secure the instance, outlined in the GitHub Security Advisory.
Impacted products
Vendor Product Version
getredash redash Version: <= 10.0.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T03:08:31.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ian.sh/redash"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "redash",
          "vendor": "getredash",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 10.0.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the `REDASH_COOKIE_SECRET or REDASH_SECRET_KEY` environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redash\u0027s Digital Ocean marketplace droplets, or the scripts in the `getredash/setup` repository. These instances automatically generate unique secret keys during installation. One can verify whether one\u0027s instance is affected by checking the value of the `REDASH_COOKIE_SECRET` environment variable. If it is `c292a0a3aa32397cdb050e233733900f`, should follow the steps to secure the instance, outlined in the GitHub Security Advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188: Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-07T05:16:26",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ian.sh/redash"
        }
      ],
      "source": {
        "advisory": "GHSA-g8xr-f424-h2rv",
        "discovery": "UNKNOWN"
      },
      "title": "Insecure default configuration",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2021-41192",
          "STATE": "PUBLIC",
          "TITLE": "Insecure default configuration"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "redash",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 10.0.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "getredash"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the `REDASH_COOKIE_SECRET or REDASH_SECRET_KEY` environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redash\u0027s Digital Ocean marketplace droplets, or the scripts in the `getredash/setup` repository. These instances automatically generate unique secret keys during installation. One can verify whether one\u0027s instance is affected by checking the value of the `REDASH_COOKIE_SECRET` environment variable. If it is `c292a0a3aa32397cdb050e233733900f`, should follow the steps to secure the instance, outlined in the GitHub Security Advisory."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1188: Insecure Default Initialization of Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv",
              "refsource": "CONFIRM",
              "url": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv"
            },
            {
              "name": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214",
              "refsource": "MISC",
              "url": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214"
            },
            {
              "name": "https://ian.sh/redash",
              "refsource": "MISC",
              "url": "https://ian.sh/redash"
            }
          ]
        },
        "source": {
          "advisory": "GHSA-g8xr-f424-h2rv",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2021-41192",
    "datePublished": "2021-11-23T23:50:10",
    "dateReserved": "2021-09-15T00:00:00",
    "dateUpdated": "2024-08-04T03:08:31.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-1278 (GCVE-0-2022-1278)
Vulnerability from cvelistv5
Published
2022-09-13 13:38
Modified
2024-08-02 23:55
Severity ?
CWE
Summary
A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may contain.
References
Impacted products
Vendor Product Version
n/a WildFly Version: no fixed versions known
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:55:24.610Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073401"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WildFly",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "no fixed versions known"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may contain."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-13T13:38:02",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073401"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2022-1278",
    "datePublished": "2022-09-13T13:38:02",
    "dateReserved": "2022-04-08T00:00:00",
    "dateUpdated": "2024-08-02T23:55:24.610Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-2196 (GCVE-0-2022-2196)
Vulnerability from cvelistv5
Published
2023-01-09 10:59
Modified
2025-02-13 16:28
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a
Impacted products
Vendor Product Version
Linux Linux Kernel Version: 0
Version: 0   < 6.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:32:08.645Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://security.netapp.com/advisory/ntap-20230223-0002/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/#2e7eab81425a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2e7eab81425ad6c875f2ed47c0ce01e78afc38a5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-2196",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-01T15:07:47.721131Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-01T15:08:01.626Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "KVM",
          "product": "Linux Kernel",
          "repo": "https://git.kernel.org/",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "2e7eab81425a",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            },
            {
              "lessThan": "6.2",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-10-18T22:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eL2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn\u0027t need retpolines or IBPB\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eafter running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit\u0026nbsp;2e7eab81425a\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks.\u00a0L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn\u0027t need retpolines or IBPB\u00a0after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit\u00a02e7eab81425a"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-30",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-30 Hijacking a Privileged Thread of Execution"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-03T00:06:59.149Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "url": "https://kernel.dance/#2e7eab81425a"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2e7eab81425ad6c875f2ed47c0ce01e78afc38a5"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Speculative execution attacks in KVM VMX",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-2196",
    "datePublished": "2023-01-09T10:59:53.099Z",
    "dateReserved": "2022-06-24T13:29:09.969Z",
    "dateUpdated": "2025-02-13T16:28:57.097Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-24287 (GCVE-0-2022-24287)
Vulnerability from cvelistv5
Published
2022-05-10 09:46
Modified
2025-04-21 13:53
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC06), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1 UC01), SIMATIC WinCC Runtime Professional V16 and earlier (All versions), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Upd4), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 21), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 8). A missing printer configuration on the host could allow an authenticated attacker to escape the WinCC Kiosk Mode.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:07:02.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-363107.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-24287",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-18T15:23:35.293523Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-21T13:53:48.015Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC PCS 7 V8.2",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC PCS 7 V9.0",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V9.0 SP3 UC06"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC PCS 7 V9.1",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V9.1 SP1 UC01"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC WinCC Runtime Professional V16 and earlier",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC WinCC Runtime Professional V17",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V17 Upd4"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC WinCC V7.3",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC WinCC V7.4",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V7.4 SP1 Update 21"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SIMATIC WinCC V7.5",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V7.5 SP2 Update 8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions \u003c V9.0 SP3 UC06), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1 UC01), SIMATIC WinCC Runtime Professional V16 and earlier (All versions), SIMATIC WinCC Runtime Professional V17 (All versions \u003c V17 Upd4), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 21), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 8). A missing printer configuration on the host could allow an authenticated attacker to escape the WinCC Kiosk Mode."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188: Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-14T11:03:11.010Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-363107.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-24287",
    "datePublished": "2022-05-10T09:46:57.000Z",
    "dateReserved": "2022-02-01T00:00:00.000Z",
    "dateUpdated": "2025-04-21T13:53:48.015Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-24706 (GCVE-0-2022-24706)
Vulnerability from cvelistv5
Published
2022-04-26 00:00
Modified
2025-07-30 01:37
Severity ?
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. The CouchDB documentation has always made recommendations for properly securing an installation, including recommending using a firewall in front of all CouchDB installations.
Impacted products
Vendor Product Version
Apache Software Foundation Apache CouchDB Version: Apache CouchDB   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:20:50.213Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/w24wo0h8nlctfps65txvk0oc5hdcnv00"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://docs.couchdb.org/en/3.2.2/setup/cluster.html"
          },
          {
            "name": "[oss-security] 20220426 CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/04/26/1"
          },
          {
            "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/05/09/1"
          },
          {
            "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/05/09/3"
          },
          {
            "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/05/09/4"
          },
          {
            "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/05/09/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167032/Apache-CouchDB-3.2.1-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://medium.com/%40_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/169702/Apache-CouchDB-Erlang-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-24706",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-29T16:14:35.670152Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-08-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-24706"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:37:42.786Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-08-25T00:00:00+00:00",
            "value": "CVE-2022-24706 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache CouchDB",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThanOrEqual": "3.2.1",
              "status": "affected",
              "version": "Apache CouchDB",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "The Apache CouchDB Team would like to thank Alex Vandiver \u003calexmv@zulip.com\u003e for the report of this issue."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. The CouchDB documentation has always made recommendations for properly securing an installation, including recommending using a firewall in front of all CouchDB installations."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "critical"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-02T00:00:00.000Z",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "url": "https://lists.apache.org/thread/w24wo0h8nlctfps65txvk0oc5hdcnv00"
        },
        {
          "url": "https://docs.couchdb.org/en/3.2.2/setup/cluster.html"
        },
        {
          "name": "[oss-security] 20220426 CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/04/26/1"
        },
        {
          "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/05/09/1"
        },
        {
          "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/05/09/3"
        },
        {
          "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/05/09/4"
        },
        {
          "name": "[oss-security] 20220509 Re: CVE-2022-24706: Apache CouchDB: Remote Code Execution Vulnerability in Packaging",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/05/09/2"
        },
        {
          "url": "http://packetstormsecurity.com/files/167032/Apache-CouchDB-3.2.1-Remote-Code-Execution.html"
        },
        {
          "url": "https://medium.com/%40_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd"
        },
        {
          "url": "http://packetstormsecurity.com/files/169702/Apache-CouchDB-Erlang-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Remote Code Execution Vulnerability in Packaging",
      "workarounds": [
        {
          "lang": "en",
          "value": "CouchDB 3.2.2 and onwards will refuse to start with the former default\nErlang cookie value of `monster`. Installations that upgrade to this\nversions are forced to choose a different value.\n\nIn addition, all binary packages have been updated to bind `epmd` as\nwell as the CouchDB distribution port to `127.0.0.1` and/or `::1`\nrespectively."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2022-24706",
    "datePublished": "2022-04-26T00:00:00.000Z",
    "dateReserved": "2022-02-10T00:00:00.000Z",
    "dateUpdated": "2025-07-30T01:37:42.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-31806 (GCVE-0-2022-31806)
Vulnerability from cvelistv5
Published
2022-06-24 07:46
Modified
2024-09-17 03:27
Severity ?
CWE
  • CWE-1188 - Insecure Default Initialization of Resource
Summary
In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the controller.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T07:26:01.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download="
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CODESYS PLCWinNT",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V2.4.7.57",
              "status": "affected",
              "version": "V2",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "CODESYS Runtime Toolkit 32 bit full",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V2.4.7.57",
              "status": "affected",
              "version": "V2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the controller."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-24T07:46:16",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download="
        }
      ],
      "source": {
        "defect": [
          "CERT@VDE#",
          "64140"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Insecure default settings in CODESYS Runtime Toolkit 32 bit full and CODESYS PLCWinNT",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2022-06-23T10:00:00.000Z",
          "ID": "CVE-2022-31806",
          "STATE": "PUBLIC",
          "TITLE": "Insecure default settings in CODESYS Runtime Toolkit 32 bit full and CODESYS PLCWinNT"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CODESYS PLCWinNT",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "V2",
                            "version_value": "V2.4.7.57"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CODESYS Runtime Toolkit 32 bit full",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "V2",
                            "version_value": "V2.4.7.57"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "CODESYS"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the controller."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1188 Insecure Default Initialization of Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=",
              "refsource": "CONFIRM",
              "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download="
            }
          ]
        },
        "source": {
          "defect": [
            "CERT@VDE#",
            "64140"
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-31806",
    "datePublished": "2022-06-24T07:46:17.024144Z",
    "dateReserved": "2022-05-30T00:00:00",
    "dateUpdated": "2024-09-17T03:27:59.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

No mitigation information available for this CWE.

CAPEC-665: Exploitation of Thunderbolt Protection Flaws

An adversary leverages a firmware weakness within the Thunderbolt protocol, on a computing device to manipulate Thunderbolt controller firmware in order to exploit vulnerabilities in the implementation of authorization and verification schemes within Thunderbolt protection mechanisms. Upon gaining physical access to a target device, the adversary conducts high-level firmware manipulation of the victim Thunderbolt controller SPI (Serial Peripheral Interface) flash, through the use of a SPI Programing device and an external Thunderbolt device, typically as the target device is booting up. If successful, this allows the adversary to modify memory, subvert authentication mechanisms, spoof identities and content, and extract data and memory from the target device. Currently 7 major vulnerabilities exist within Thunderbolt protocol with 9 attack vectors as noted in the Execution Flow.

Back to CWE stats page