Bulletin cybersec indus hebdo 24.S24

22.07.24 08:44 - Commentaire(s) - Par Sabri Khemissa

Les news relatives à la cybersécurité des installations industrielles

Actualité

#CyberEspcace 

CISA a créé le SSCIWG (Space Systems Critical Infrastructure Working Group), dont le rôle est d'évaluer et de gérer les risques de sécurité des systèmes spatiaux. Ils ont élaboré une stratégie pour mettre en œuvre une architecture Zero Trust, en se basant sur les guides du NIST afin d'améliorer la cybersécurité dans le secteur spatial. Le SSCIWG a identifié cinq éléments pour créer un contrôle d'accès Zero Trust : l'authentification universelle, les contrôles d'accès basés sur des politiques, la segmentation du réseau, le chiffrement ubiquitaire et la surveillance continue. 

 -----

#Secteur de l'eau 

Le NCCoE a lancé un projet pour améliorer la sécurité informatique des installations de production de l'eau et d'assainissement d'eaux usées. Le NCCoE souhaite aider les professionnels du secteur à comprendre et à résoudre les problèmes de sécurité courants. Le projet développe des plans de sécurité et propose l'utilisation de produits disponibles pour réduire les risques liés à la cybercriminalité dans ces systèmes. Leur travail se concentre sur quatre grandes zones identifiées par l'agence américaine CISA : comment se connecter à distance en toute sécurité, diviser le réseau en parties sécurisées, gérer les appareils utilisés et protéger les données importantes. 

 -----

#Top10PenTestAuto 

Depuis 2019, Vonahi Security a réalisé un test complet automatisé du réseau pour plus de 10 000 organisations sur sa plateforme SaaS. Vonahi Security présente les 10 principales faiblesses critiques de tests effectués 

L'une des principales découvertes critiques concerne le protocole "Multicast DNS (mDNS). 

Nos dernières publications

Bilan des des Known Exploited Vulnerabilities du mois de mai 2024 

https://www.fortress-cybersecurity.fr/blogs/post/bilan-des-known-exploited-vulnerabilities-du-mois-de-mai-2024

-----

Constuire son plan protection des installations industrielles

https://www.fortress-cybersecurity.fr/plan-cyber-indus

Vulnerability Corner
🔥Liste des Known Exploited Vulnerabilities (KEV) publiés par l'agence de cybersécurité américaine CISA la semaine précédente :
Utilisées dans le cadre de campagnes de ransomwares :
- CVE-2024-4577 : PHP Group PHP https://www.php.net/ChangeLog-8.php#

Autres :

------

Vulnérabilités de composants de systèmes industriels :
100 x Siemens :
- List des produits : Mendix Applications, PowerSys, SCALANCE W700 devices, SCALANCE XM-400/XR-500, SICAM AK3, SICAM BC and SICAM TM, SIMATIC S7-200 SMART devices, SIMATIC, SIPLUS, SINEC Traffic Analyzer, SIPLUS TIM 1531 IRC, SITOP UPS1600 10 A Ethernet/ PROFINET (6EP4134-3AB00-2AY0), SITOP UPS1600 20 A Ethernet/ PROFINET (6EP4136-3AB00-2AY0), SITOP UPS1600 40 A Ethernet/ PROFINET (6EP4137-3AB00-2AY0), SITOP UPS1600 EX 20 A Ethernet PROFINET (6EP4136-3AC00-2AY0), ST7 ScadaConnect, Teamcenter Visualization and JT2Go, TIA Administrator
- 3 x Critical
- 53 x High
41 xMedium
- 3 x Low

7 x Motorola Solutions :
- List des produits : Vigilant Fixed LPR Coms Box (BCAV1F2-C600)
- 3 x High
- 4 x Medium

4 x Rockwell Automation :
- List des produits : ControlLogix, GuardLogix, CompactLogix, FactoryTalk View SE
- 4 x High

2 x MicroDicom :
- List des produits : DICOM Viewer
- 2 x High

2 x Fuji Electric
- List des produits : Tellus Lite V-Simulator
- 2 x High

2 x AVEVA
- List des produits : PI Asset Framework Client, PI Web API
- 2 x High

1 x Intrado :
- List des produits : 911 Emergency Gateway (EGW)
- 1 x Critical

Liste compléte triée par CVSSv3 Score :
VendorProductCVECVSSv3 ScoreCVSSv3 SeverityCVSSv3 VectorEPSSPERCENTILECWE
Intrado911 Emergency Gateway (EGW)CVE-2024-183910CriticalAV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H00CWE-89
SiemensSIMATIC, SIPLUSCVE-2023-419109,8CriticalAV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H0,000630,2681CWE-125
SiemensPowerSysCVE-2024-362669,3CriticalAV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H0,000430,0898CWE-287
SiemensSCALANCE W700 devicesCVE-2023-443739,1CriticalAV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H0,001950,5708CWE-74
MicroDicomDICOM ViewerCVE-2024-288778,8HighAV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H00CWE-121
MicroDicomDICOM ViewerCVE-2024-336068,8HighAV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H00CWE-939
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382848,8HighAV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H00CWE-294
SiemensST7 ScadaConnectCVE-2023-360388,2HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H0,000710,3092CWE-20
SiemensSIMATIC S7-200 SMART devicesCVE-2024-352928,2HighAV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H0,000430,0898CWE-330
SiemensST7 ScadaConnectCVE-2023-331278,1HighAV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H0,001260,4746CWE-20
SiemensST7 ScadaConnectCVE-2023-331708,1HighAV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H0,001170,4569CWE-20
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382818HighAV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H00CWE-798
SiemensSIMATIC, SIPLUSCVE-2022-35457,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000450,1418CWE-119
SiemensSIPLUS TIM 1531 IRCCVE-2022-391897,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000450,1418CWE-311
SiemensSIMATIC, SIPLUSCVE-2022-403047,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,000890,3842CWE-415
SiemensSIPLUS TIM 1531 IRCCVE-2023-21247,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-787
SiemensSIPLUS TIM 1531 IRCCVE-2023-212557,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-787
SiemensST7 ScadaConnectCVE-2023-218087,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001830,5563CWE-20
SiemensST7 ScadaConnectCVE-2023-248957,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001250,4719CWE-20
SiemensST7 ScadaConnectCVE-2023-248977,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,002070,5879CWE-20
SiemensST7 ScadaConnectCVE-2023-282607,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,001830,5564CWE-20
SiemensST7 ScadaConnectCVE-2023-353907,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,007530,8108CWE-20
SiemensSIPLUS TIM 1531 IRCCVE-2023-357887,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-787
SiemensST7 ScadaConnectCVE-2023-367927,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001130,4499CWE-311
SiemensST7 ScadaConnectCVE-2023-367937,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001130,4499CWE-311
SiemensST7 ScadaConnectCVE-2023-367947,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001130,4499CWE-311
SiemensST7 ScadaConnectCVE-2023-367967,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,001130,4499CWE-311
SiemensSIPLUS TIM 1531 IRCCVE-2023-524747,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-20
SiemensTeamcenter Visualization and JT2GoCVE-2024-262757,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,000430,0898CWE-125
SiemensSICAM AK3, SICAM BC and SICAM TMCVE-2024-314847,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,000430,0898CWE-170
SiemensSINEC Traffic AnalyzerCVE-2024-352067,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,000430,0898CWE-613
SiemensSINEC Traffic AnalyzerCVE-2024-352077,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H0,000430,0898CWE-352
Fuji ElectricTellus Lite V-SimulatorCVE-2024-370227,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H00CWE-787
Fuji ElectricTellus Lite V-SimulatorCVE-2024-370297,8HighAV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H00CWE-121
Rockwell AutomationFactoryTalk View SECVE-2024-373697,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H00CWE-732
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382827,8HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H00CWE-522
SiemensST7 ScadaConnectCVE-2023-360497,6HighAV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L0,001130,4492CWE-20
AVEVAPI Web APICVE-2024-34687,6HighAV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L00CWE-502
SiemensSIMATIC, SIPLUSCVE-2022-403037,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,003390,7145CWE-190
SiemensSIMATIC, SIPLUSCVE-2022-44507,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,001220,4678CWE-415
SiemensSCALANCE XM-400/XR-500CVE-2023-02157,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,003650,7247CWE-416
SiemensSCALANCE XM-400/XR-500CVE-2023-04647,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,002560,6555CWE-295
SiemensST7 ScadaConnectCVE-2023-249367,5HighAV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H0,001390,4968CWE-20
SiemensSIPLUS TIM 1531 IRCCVE-2023-283197,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N0,001780,5509CWE-416
SiemensST7 ScadaConnectCVE-2023-293317,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000740,3179CWE-20
SiemensST7 ScadaConnectCVE-2023-364357,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000630,2731CWE-20
SiemensST7 ScadaConnectCVE-2023-381717,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,002340,6165CWE-20
SiemensST7 ScadaConnectCVE-2023-381787,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000630,2731CWE-20
SiemensST7 ScadaConnectCVE-2023-381807,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,00710,805CWE-20
SiemensSIMATIC, SIPLUSCVE-2023-383807,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000560,2301CWE-401
SiemensST7 ScadaConnectCVE-2023-444877,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,731850,9811CWE-400
SiemensSINEC Traffic AnalyzerCVE-2024-352097,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N0,000430,0898CWE-749
SiemensSINEC Traffic AnalyzerCVE-2024-352127,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N0,000430,0898CWE-20
Rockwell AutomationFactoryTalk View SECVE-2024-373687,5HighAV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N00CWE-287
SiemensSCALANCE XM-400/XR-500CVE-2023-02867,4HighAV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H0,002550,6547CWE-843
Rockwell AutomationFactoryTalk View SECVE-2024-373677,4HighAV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N00CWE-287
Rockwell AutomationControlLogix, GuardLogix, CompactLogixCVE-2024-56597,4HighAV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H00CWE-670
SiemensST7 ScadaConnectCVE-2023-331267,3HighAV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H0,000970,4084CWE-20
SiemensST7 ScadaConnectCVE-2023-331287,3HighAV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H0,000680,2994CWE-20
SiemensST7 ScadaConnectCVE-2023-331357,3HighAV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H0,002480,6493CWE-20
AVEVAPI Asset Framework ClientCVE-2024-34677,3HighAV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H00CWE-502
SiemensSCALANCE W700 devicesCVE-2023-443177,2HighAV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H0,000710,3084CWE-349
SiemensSCALANCE W700 devicesCVE-2023-496917,2HighAV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H0,000430,0981CWE-78
SiemensSINEC Traffic AnalyzerCVE-2022-417427,1HighAV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H0,000420,0515CWE-787
SiemensSIPLUS TIM 1531 IRCCVE-2022-458867HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-20
SiemensSIPLUS TIM 1531 IRCCVE-2022-459197HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-416
SiemensSIPLUS TIM 1531 IRCCVE-2023-358237HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-362
SiemensSIPLUS TIM 1531 IRCCVE-2023-358247HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-362
SiemensSIPLUS TIM 1531 IRCCVE-2023-358287HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-362
SiemensSIPLUS TIM 1531 IRCCVE-2023-358297HighAV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-416
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382806,8MediumAV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H00CWE-313
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382856,8MediumAV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H00CWE-522
SiemensSIPLUS TIM 1531 IRCCVE-2024-07756,7MediumAV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H0,000420,0515CWE-20
SiemensSIPLUS TIM 1531 IRCCVE-2022-10156,6MediumAV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H0,000430,0979CWE-787
SiemensSIMATIC, SIPLUSCVE-2022-36436,5MediumAV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H0,000450,1418CWE-74
SiemensSIPLUS TIM 1531 IRCCVE-2022-402256,5MediumAV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000430,0898CWE-681
SiemensSIMATIC, SIPLUSCVE-2022-447926,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,004460,7506CWE-476
SiemensSIMATIC, SIPLUSCVE-2022-447936,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,004460,7506CWE-476
SiemensSCALANCE W700 devicesCVE-2022-461446,5MediumAV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000880,3786CWE-664
SiemensSIMATIC, SIPLUSCVE-2023-284846,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,001150,4521CWE-476
SiemensSIMATIC, SIPLUSCVE-2023-294696,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,00120,4644CWE-415
SiemensST7 ScadaConnectCVE-2023-320326,5MediumAV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H0,001230,4686CWE-20
SiemensST7 ScadaConnectCVE-2023-367996,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,000630,2731CWE-20
SiemensST7 ScadaConnectCVE-2023-396156,5MediumAV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H0,000460,169CWE-119
SiemensSCALANCE W700 devicesCVE-2023-443746,5MediumAV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N0,00060,2542CWE-567
SiemensSINEC Traffic AnalyzerCVE-2024-352106,5MediumAV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N0,000430,0898CWE-319
SiemensSINEC Traffic AnalyzerCVE-2024-352116,5MediumAV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N0,000430,0898CWE-614
SiemensSINEC Traffic AnalyzerCVE-2024-352086,3MediumAV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L0,000430,0898CWE-522
SiemensST7 ScadaConnectCVE-2023-353916,2MediumAV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N0,001390,4959CWE-20
SiemensST7 ScadaConnectCVE-2023-365586,2MediumAV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N0,000480,1754CWE-20
SiemensSCALANCE XM-400/XR-500CVE-2022-43045,9MediumAV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N0,001570,5227CWE-326
SiemensSIPLUS TIM 1531 IRCCVE-2023-273215,9MediumAV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H0,000460,1613CWE-416
SiemensMendix ApplicationsCVE-2024-335005,9MediumAV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N0,000430,0898CWE-269
SiemensSITOP UPS1600 10 A Ethernet/ PROFINET (6EP4134-3AB00-2AY0), SITOP UPS1600 20 A Ethernet/ PROFINET (6EP4136-3AB00-2AY0), SITOP UPS1600 40 A Ethernet/ PROFINET (6EP4137-3AB00-2AY0), SITOP UPS1600 EX 20 A Ethernet PROFINET (6EP4136-3AC00-2AY0)CVE-2023-265525,6MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000790,3418CWE-787
SiemensSITOP UPS1600 10 A Ethernet/ PROFINET (6EP4134-3AB00-2AY0), SITOP UPS1600 20 A Ethernet/ PROFINET (6EP4136-3AB00-2AY0), SITOP UPS1600 40 A Ethernet/ PROFINET (6EP4137-3AB00-2AY0), SITOP UPS1600 EX 20 A Ethernet PROFINET (6EP4136-3AC00-2AY0)CVE-2023-265535,6MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000790,3418CWE-787
SiemensSITOP UPS1600 10 A Ethernet/ PROFINET (6EP4134-3AB00-2AY0), SITOP UPS1600 20 A Ethernet/ PROFINET (6EP4136-3AB00-2AY0), SITOP UPS1600 40 A Ethernet/ PROFINET (6EP4137-3AB00-2AY0), SITOP UPS1600 EX 20 A Ethernet PROFINET (6EP4136-3AC00-2AY0)CVE-2023-265545,6MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H0,000790,3418CWE-787
SiemensSIPLUS TIM 1531 IRCCVE-2021-471785,5MediumAV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000450,1543CWE-20
SiemensSIMATIC, SIPLUSCVE-2022-423285,5MediumAV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000450,1418CWE-667
SiemensSIMATIC, SIPLUSCVE-2022-423295,5MediumAV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000450,1418CWE-667
SiemensSIPLUS TIM 1531 IRCCVE-2023-01605,5MediumAV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H0,000420,0515CWE-667
SiemensSCALANCE XM-400/XR-500CVE-2022-20975,3MediumAV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N0,003630,7239CWE-326
SiemensSCALANCE XM-400/XR-500CVE-2023-04655,3MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)0,001250,4724CWE-295
SiemensSCALANCE XM-400/XR-500CVE-2023-04665,3MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N0,001270,4765CWE-295
SiemensST7 ScadaConnectCVE-2023-34465,3MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L0,002140,5963CWE-1333
SiemensST7 ScadaConnectCVE-2023-56785,3MediumAV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L0,001110,4455CWE-754
SiemensSIMATIC, SIPLUSCVE-2022-36235MediumAV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L0,002210,6037CWE-362
SiemensSCALANCE W700 devicesCVE-2023-443184,9MediumAV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N0,000580,247CWE-321
SiemensSCALANCE W700 devicesCVE-2023-443194,9MediumAV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N0,000670,2934CWE-328
SiemensSIMATIC, SIPLUSCVE-2023-507634,9MediumAV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H0,000450,1543CWE-835
SiemensSIPLUS TIM 1531 IRCCVE-2022-458874,7MediumAV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H0,000420,0515CWE-362
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382794,6MediumAV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N00CWE-288
Motorola SolutionsVigilant Fixed LPR Coms Box (BCAV1F2-C600)CVE-2024-382834,6MediumAV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N00CWE-311
SiemensSIPLUS TIM 1531 IRCCVE-2023-10174,4MediumAV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H0,000490,1813CWE-787
SiemensSIPLUS TIM 1531 IRCCVE-2023-22694,4MediumAV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H0,000420,0515CWE-667
SiemensSIMATIC, SIPLUSCVE-2022-34354,3MediumAV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N0,002050,5867CWE-119
SiemensTIA AdministratorCVE-2023-385333,3LowAV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L0,000430,0898CWE-379
SiemensTeamcenter Visualization and JT2GoCVE-2024-262763,3LowAV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L0,000430,0898CWE-770
SiemensTeamcenter Visualization and JT2GoCVE-2024-262773,3LowAV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L0,000430,0898CWE-476

Actualité Fortress Cybersecurity

Nos prochains webinaires dédiés à la cybersécurité des installations industrielles

4 juillet 2024 : Protection des nouvelles tendances Industrie 4.0 : sécurité des conteneurs

5 septembre 2024 : Gestion des vulnérabilités en environnement industriel

3 octobre 2024 : Construire le plan de protection de ses installations industrielles

7 novembre 2024 : Segmentation des réseaux industriels

5 décembre 2024 : Protection des nouvelles tendances Industrie 4.0 : sécurité des réseaux 5G privés

Sabri Khemissa