Les news relatives à la cybersécurité des installations industrielles
Défis cyber des organisations du secteur maritime face aux nouvelles technologies
DNV Cyber, entreprise spécialisée en assurance et en gestion des risques, a publié un rapport révélant que 61% des professionnels du secteur maritime sont prêts à accepter les risques qu'apportent la digitalisation de leurs activités, l'IA et l'internet des objets, dans le but de rester compétitifs. Selon le rapport, 83% de ces professionnels indiquent que leurs systèmes sont bien sécurisés et 71% considèrent que leurs organisations peuvent reprendre le travail normalement après une cyberattaque. Svante Einarsson, responsable de la cybersécurité maritime chez DNV Cyber, souligne que la préparation reste insuffisante face à des cyberattaques complexes.
Approfondir ses connaissances en cyber-résilience
Le Forum Économique Mondial, en collaboration avec l’université d’Oxford, a publié un document qui permet d’approfondir ses connaissance relatifs aux enjeux actuels et futurs de la cyber-résilience. Ce document fournit des recommandations pour une mise en place progressive de cette approche dans les pratiques de l’organisation. Il revient sur l’impact de plusieurs facteurs, dont le contexte économique et social, la géopolitique, etc., sur la stratégie cyber des organisations.
Bulletin d’alerte qui concerne le secteur américain de production d’eau potable face à la menace cyber
L’agence environnementale américaine a annoncé que 97 installations de production d’eau potable sont hautement exposées aux menaces cyber. Ces installations fournissent de l’eau potable pour 26.6 millions de citoyens américains.
Le MFA peine toujours à trouver sa place dans les grandes entreprises
Une étude de la société Okta met en évidence que le taux d’adoption du MFA est de l’ordre de 66% avec une augmentation à deux chiffres chaque année depuis la période de la COVID. Néanmoins, ce taux chute à 54% dans les entreprises de plus de 20 000 employés. Cette même étude indique que le taux d’adoption est supérieur dans les sociétés de moins de 300 employés avec plus de 82%.
NSA : six principes de cybersécurité pour les systèmes industriels
NSA (National Security Agency) a publié un CSI (cybersecurity information sheet) intitulé “Principles of Operational Technology Cybersecurity”. Il propose six principes pour sécuriser les infrastructures critiques. Ces principes reviennent sur les fondamentaux de protection des système industriels contre les menaces cyber : sécurité des biens et de personnes, maîtrise du fonctionnement des systèmes, protection des informations relatifs aux systèmes industriels, cloisonnement des réseaux, sécurité de la supply chain et sensibilisation des opérateurs en usine.
L’hôpital Barts Health NHS renforce sa cybersécurité en choisissant la plateforme de Cynerio
L'hôpital Barts Health NHS, basé à Londres, a choisi la plateforme de cybersécurité de Cynerio, spécialisée en cybersécurité pour le secteur de la santé. Cette plateforme inclut la technologie Network Detection and Response for Healthcare (NDR-H), qui sécurise les dispositifs connectés tels que Iot (Internet of Things), IoMT (Internet of Medical Things) et les appareils mobiles. Elle détecte et analyse le trafic réseau pour prévenir les cyberattaques, comme les ransomwares. Cette plateforme a permis de sécuriser plus de 9500 dispositifs.
-----
Nos dernières publications
Bilan des Known Exploited Vulnerabilities du mois de septembre 2024
Pourquoi parlons-nous d'installation industrielle chez Fortress Cybersecurity ?
Construire son plan protection des installations industrielles contre la menace cyber : http://www.fortress-cybersecurity.fr/plan-cybersec-indus
-----
Vulnerability Corner
Liste des Known Exploited Vulnerabilities (KEV) publiés par l'agence de cybersécurité américaine CISA la semaine précédente :
CVE-2024-9465 : Palo Alto Networks Expedition SQL Injection Vulnerability, https://security.paloaltonetworks.com/PAN-SA-2024-0010, https://nvd.nist.gov/vuln/detail/CVE-2024-9465
CVE-2024-9463 : Palo Alto Networks Expedition OS Command Injection Vulnerability, https://security.paloaltonetworks.com/PAN-SA-2024-0010, https://nvd.nist.gov/vuln/detail/CVE-2024-9463
CVE-2021-26086 : Atlassian Jira Server and Data Center Path Traversal Vulnerability, https://jira.atlassian.com/browse/JRASERVER-72695, https://nvd.nist.gov/vuln/detail/CVE-2021-26086
CVE-2014-2120 : Cisco Adaptive Security Appliance (ASA) Cross-Site Scripting (XSS) Vulnerability, https://web.archive.org/web/20140403043510/http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2120, https://nvd.nist.gov/vuln/detail/CVE-2014-2120
CVE-2021-41277 : Metabase GeoJSON API Local File Inclusion Vulnerability, https://github.com/metabase/metabase/security/advisories/GHSA-w73v-6p7p-fpfr, https://nvd.nist.gov/vuln/detail/CVE-2021-41277
CVE-2024-43451 : Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability, https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451, https://nvd.nist.gov/vuln/detail/CVE-2024-43451
CVE-2024-49039 : Microsoft Windows Task Scheduler Privilege Escalation Vulnerability, https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-49039, https://nvd.nist.gov/vuln/detail/CVE-2024-49039
Vulnérabilités de composants de systèmes industriels :
Source : ICS Advisory Project dashboard https://lookerstudio.google.com/u/0/reporting/f0d99ae7-c75b-4fdd-9951-8ecada5aee5e/page/G1klC
104 x Siemens :
Produits : RUGGEDCOM CROSSBOW Station Access Controller (SAC), SIMATIC S7-PLCSIM V16, Mendix Runtime V8, SIMATIC CP 1543-1 V4.0 (6GK7543-1AX10-0XE0), RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2), SINEC NMS, Spectrum Power 7, Solid Edge SE2024, PP TeleControl Server Basic 8 to 32 V3.1 (6NH9910-0AA31-0AB1), SIPORT, OZW672, SINEC INS
7 x Critical
47 x High
45 x Medium
5 x Low
9 x Baxter :
Produits : Life2000 Ventilation System
8 x Critical
1 x High
3 x 2N :
Produits : Access Commander
1 x High
2 x Medium
4 x Hitachi Energy :
Produits : MSM, Hitachi Energy TRO600 series firmware versions
3 x High
1 x Low
6 x Rockwell Automation :
Produits : Verve Asset Manager, FactoryTalk Updater - Web Client, FactoryTalk View ME, when using default folder privileges, Arena Input Analyzer
1 x Critical
5 x High
3 x Subnet Solutions :
Produits: PowerSYSTEM Center PSC 2020
3 x Critical
Liste complète triée par CVSSv3 Score :
Vendor | Product | CVE | CVSSv3 Score | CVSSv3 Severity | CVSSv3 Vector | EPSS | PERCENTILE | CWE |
Baxter | Life2000 Ventilation System | CVE-2024-48966 | 10 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-306 |
Baxter | Life2000 Ventilation System | CVE-2024-48967 | 10 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-778 |
Siemens | PP TeleControl Server Basic 8 to 32 V3.1 (6NH9910-0AA31-0AB1) | CVE-2024-44102 | 10 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.0006 | 0.27068 | CWE-502 |
Siemens | SINEC INS | CVE-2024-46888 | 9.9 | CRITICAL | AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00049 | 0.19391 | CWE-22 |
Subnet Solutions | PowerSYSTEM Center PSC 2020 | CVE-2024-45490 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | 0.00046 | 0.1828 | CWE-611 |
Subnet Solutions | PowerSYSTEM Center PSC 2020 | CVE-2024-45491 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | 0.00091 | 0.40233 | CWE-190 |
Subnet Solutions | PowerSYSTEM Center PSC 2020 | CVE-2024-45492 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | 0.00091 | 0.40233 | CWE-190 |
Siemens | SINEC INS | CVE-2023-32002 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00187 | 0.57036 | CWE-311 |
Siemens | SINEC INS | CVE-2023-39332 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00118 | 0.47175 | CWE-20 |
Siemens | SINEC INS | CVE-2023-47100 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | 0.00073 | 0.33184 | CWE-20 |
Siemens | SINEC INS | CVE-2023-52389 | 9.8 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | 0.00063 | 0.28745 | CWE-190 |
Baxter | Life2000 Ventilation System | CVE-2024-9834 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-319 |
Baxter | Life2000 Ventilation System | CVE-2024-9832 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-307 |
Baxter | Life2000 Ventilation System | CVE-2024-48971 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-798 |
Baxter | Life2000 Ventilation System | CVE-2024-48973 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-1263 |
Baxter | Life2000 Ventilation System | CVE-2024-48974 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-494 |
Baxter | Life2000 Ventilation System | CVE-2024-48970 | 9.3 | CRITICAL | AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | 0 | 0 | CWE-1191 |
Rockwell Automation | FactoryTalk Updater - Web Client | CVE-2024-10943 | 9.1 | CRITICAL | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N | 0.00043 | 0.10146 | CWE-922 |
Siemens | SINEC INS | CVE-2024-46890 | 9.1 | CRITICAL | AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00051 | 0.2128 | CWE-78 |
Siemens | SINEC INS | CVE-2023-32004 | 8.8 | HIGH | AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00153 | 0.52533 | CWE-22 |
Siemens | SINEC INS | CVE-2023-32006 | 8.8 | HIGH | AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00143 | 0.51207 | CWE-311 |
Hitachi Energy | MSM | CVE-2024-2398 | 8.6 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L | 0.00046 | 0.18349 | CWE-772 |
Rockwell Automation | FactoryTalk Updater - Web Client | CVE-2024-10944 | 8.4 | HIGH | AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-20 |
Siemens | SINEC NMS | CVE-2024-47808 | 8.4 | HIGH | AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C | 0.00043 | 0.10146 | CWE-732 |
Siemens | SINEC INS | CVE-2024-21896 | 7.9 | HIGH | AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N | 0.00045 | 0.16882 | CWE-27 |
Siemens | Spectrum Power 7 | CVE-2024-29119 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-266 |
Siemens | SINEC INS | CVE-2023-4807 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00043 | 0.10989 | CWE-20 |
Siemens | SINEC INS | CVE-2023-47039 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | 0.00042 | 0.05131 | CWE-122 |
Siemens | SINEC INS | CVE-2024-21892 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | 0.00045 | 0.16882 | CWE-94 |
Siemens | Solid Edge SE2024 | CVE-2024-47940 | 7.8 | HIGH | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | 0.00046 | 0.18302 | CWE-125 |
Siemens | Solid Edge SE2024 | CVE-2024-47941 | 7.8 | HIGH | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | 0.00046 | 0.18302 | CWE-125 |
Siemens | SINEC NMS | CVE-2023-4807 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00043 | 0.10989 | CWE-20 |
Siemens | SIPORT | CVE-2024-47783 | 7.8 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-732 |
Baxter | Life2000 Ventilation System | CVE-2020-8004 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N | 0.00485 | 0.76603 | CWE-1318 |
Hitachi Energy | MSM | CVE-2019-5097 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.27264 | 0.96918 | CWE-835 |
Siemens | SIMATIC CP 1543-1 V4.0 (6GK7543-1AX10-0XE0) | CVE-2024-50310 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C | 0.00074 | 0.33401 | CWE-863 |
Siemens | SINEC INS | CVE-2023-3341 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00248 | 0.65357 | CWE-787 |
Siemens | SINEC INS | CVE-2023-4236 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00143 | 0.51158 | CWE-617 |
Siemens | SINEC INS | CVE-2023-4408 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00089 | 0.39275 | CWE-400 |
Siemens | SINEC INS | CVE-2023-5517 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00105 | 0.44104 | CWE-617 |
Siemens | SINEC INS | CVE-2023-5679 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00089 | 0.39275 | CWE-617 |
Siemens | SINEC INS | CVE-2023-5680 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00044 | 0.14543 | CWE-400 |
Siemens | SINEC INS | CVE-2023-6516 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00215 | 0.60067 | CWE-789 |
Siemens | SINEC INS | CVE-2023-32558 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C | 0.00066 | 0.30503 | CWE-22 |
Siemens | SINEC INS | CVE-2023-32559 | 7.5 | HIGH | AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.0008 | 0.35758 | CWE-311 |
Siemens | SINEC INS | CVE-2023-38552 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C | 0.01253 | 0.86051 | CWE-20 |
Siemens | SINEC INS | CVE-2023-39331 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C | 0.00063 | 0.28382 | CWE-20 |
Siemens | SINEC INS | CVE-2023-44487 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.83779 | 0.98568 | CWE-400 |
Siemens | SINEC INS | CVE-2023-50387 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.05003 | 0.93099 | CWE-20 |
Siemens | SINEC INS | CVE-2023-50868 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00046 | 0.18349 | CWE-400 |
Siemens | SINEC INS | CVE-2024-4741 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C | 0.00044 | 0.11482 | CWE-416 |
Siemens | SINEC INS | CVE-2024-22019 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00045 | 0.16882 | CWE-400 |
Siemens | SINEC INS | CVE-2024-27983 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0.00045 | 0.16882 | CWE-400 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2023-28450 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00348 | 0.72419 | CWE-311 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2023-49441 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | 0 | 0 | CWE-190 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-4741 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C | 0.00044 | 0.11482 | CWE-416 |
Siemens | SINEC NMS | CVE-2023-5363 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C | 0.00106 | 0.44525 | CWE-20 |
Siemens | SINEC NMS | CVE-2024-2398 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00046 | 0.18349 | CWE-772 |
Siemens | SINEC NMS | CVE-2024-27316 | 7.5 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00129 | 0.48929 | CWE-770 |
Siemens | SINEC INS | CVE-2023-46809 | 7.4 | HIGH | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N | 0.00043 | 0.10146 | CWE-385 |
Rockwell Automation | Arena Input Analyzer | CVE-2024-6068 | 7.3 | HIGH | AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H | 0 | 0 | CWE-1284 |
Rockwell Automation | FactoryTalk Updater - Web Client | CVE-2024-10945 | 7.3 | HIGH | AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-358 |
Rockwell Automation | FactoryTalk View ME, when using default folder privileges | CVE-2024-37365 | 7.3 | HIGH | AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-20 |
Siemens | SINEC INS | CVE-2024-22017 | 7.3 | HIGH | AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L | 0.00045 | 0.16882 | CWE-250 |
Siemens | SINEC INS | CVE-2024-24806 | 7.3 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L | 0.00109 | 0.452 | CWE-918 |
Siemens | SINEC INS | CVE-2024-27980 | 7.3 | HIGH | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L | 0 | 0 | CWE-78 |
Siemens | SIMATIC S7-PLCSIM V16 | CVE-2023-32736 | 7.3 | HIGH | AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C | 0.00043 | 0.10146 | CWE-502 |
Siemens | Solid Edge SE2024 | CVE-2024-47942 | 7.3 | HIGH | AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H | 0.00043 | 0.10146 | CWE-427 |
2N | Access Commander | CVE-2024-47253 | 7.2 | HIGH | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | 0.00049 | 0.20241 | CWE-22 |
Rockwell Automation | Verve Asset Manager | CVE-2024-37287 | 7.2 | HIGH | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | 0.00049 | 0.19447 | CWE-1395 |
Hitachi Energy | Hitachi Energy TRO600 series firmware versions | CVE-2024-41153 | 7.2 | HIGH | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | 0.00049 | 0.20096 | CWE-77 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50557 | 7.2 | HIGH | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | 0.00103 | 0.43288 | CWE-20 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50572 | 7.2 | HIGH | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | 0.00048 | 0.19215 | CWE-74 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2021-3506 | 7.1 | HIGH | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H | 0.00042 | 0.05131 | CWE-125 |
Siemens | SINEC NMS | CVE-2024-2466 | 7.1 | HIGH | AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C | 0.00044 | 0.14329 | CWE-297 |
Siemens | SINEC INS | CVE-2023-47038 | 7 | HIGH | AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | 0.00042 | 0.05131 | CWE-787 |
Siemens | OZW672 | CVE-2024-36140 | 6.8 | MEDIUM | AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N | 0.00046 | 0.17342 | CWE-79 |
Siemens | SINEC INS | CVE-2023-6129 | 6.5 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C | 0.00061 | 0.27258 | CWE-787 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-28882 | 6.5 | MEDIUM | AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C | 0.00043 | 0.10146 | CWE-772 |
Siemens | SINEC NMS | CVE-2023-6129 | 6.5 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C | 0.00061 | 0.27258 | CWE-787 |
Siemens | SINEC NMS | CVE-2023-46218 | 6.5 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C | 0.00086 | 0.37828 | CWE-20 |
Siemens | SINEC NMS | CVE-2023-46280 | 6.5 | MEDIUM | AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00045 | 0.16882 | CWE-125 |
2N | Access Commander | CVE-2024-47254 | 6.3 | MEDIUM | AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H | 0.0005 | 0.20534 | CWE-345 |
Siemens | SINEC INS | CVE-2024-46894 | 6.3 | MEDIUM | AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C | 0.00044 | 0.14645 | CWE-200 |
Siemens | SINEC INS | CVE-2023-39333 | 6.1 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C | 0.00043 | 0.10146 | CWE-20 |
Siemens | SINEC INS | CVE-2024-27982 | 6.1 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | 0.00043 | 0.10146 | CWE-444 |
Siemens | SINEC NMS | CVE-2023-38709 | 6.1 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C | 0.00044 | 0.14329 | CWE-113 |
Siemens | SINEC NMS | CVE-2024-24795 | 6.1 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | 0.00043 | 0.10146 | CWE-113 |
Siemens | SINEC INS | CVE-2023-6237 | 5.9 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00045 | 0.16882 | CWE-400 |
Siemens | SINEC INS | CVE-2023-48795 | 5.9 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C | 0.96252 | 0.99584 | CWE-222 |
Siemens | SINEC INS | CVE-2024-5535 | 5.9 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | 0.00044 | 0.14329 | CWE-200 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-26306 | 5.9 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N | 0.00045 | 0.16882 | CWE-203 |
Siemens | SINEC NMS | CVE-2023-6237 | 5.9 | MEDIUM | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00045 | 0.16882 | CWE-400 |
Siemens | SINEC INS | CVE-2023-7104 | 5.5 | MEDIUM | AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C | 0.00131 | 0.49281 | CWE-122 |
Siemens | SINEC INS | CVE-2024-0727 | 5.5 | MEDIUM | AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | 0.00228 | 0.61533 | CWE-20 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-26925 | 5.5 | MEDIUM | AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C | 0.00044 | 0.11482 | CWE-667 |
Siemens | SINEC NMS | CVE-2024-0727 | 5.5 | MEDIUM | AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | 0.00228 | 0.61533 | CWE-20 |
Siemens | RUGGEDCOM CROSSBOW Station Access Controller (SAC) | CVE-2023-7104 | 5.5 | MEDIUM | AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C | 0.00131 | 0.49281 | CWE-122 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-5594 | 5.4 | MEDIUM | AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C | 0 | 0 | CWE-117 |
Siemens | Mendix Runtime V8 | CVE-2024-50313 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N | 0.00046 | 0.1828 | CWE-362 |
Siemens | SINEC INS | CVE-2023-2975 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C | 0.00488 | 0.76643 | CWE-287 |
Siemens | SINEC INS | CVE-2023-3446 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.0014 | 0.50867 | CWE-1333 |
Siemens | SINEC INS | CVE-2023-3817 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.00133 | 0.49619 | CWE-834 |
Siemens | SINEC INS | CVE-2023-5678 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.001 | 0.42601 | CWE-754 |
Siemens | SINEC INS | CVE-2023-32003 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C | 0.00072 | 0.32816 | CWE-22 |
Siemens | SINEC INS | CVE-2023-32005 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C | 0.00126 | 0.48488 | CWE-732 |
Siemens | SINEC INS | CVE-2024-21890 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N | 0.00045 | 0.16882 | CWE-287 |
Siemens | SINEC INS | CVE-2024-21891 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N | 0.00045 | 0.16882 | CWE-22 |
Siemens | SINEC INS | CVE-2024-22025 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L | 0.00045 | 0.16882 | CWE-400 |
Siemens | SINEC INS | CVE-2024-46889 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C | 0.00046 | 0.1828 | CWE-321 |
Siemens | SINEC INS | CVE-2024-46891 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.00046 | 0.1828 | CWE-400 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-4603 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L | 0.00045 | 0.16882 | CWE-834 |
Siemens | SINEC NMS | CVE-2023-5678 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.001 | 0.42601 | CWE-754 |
Siemens | SINEC NMS | CVE-2023-46219 | 5.3 | MEDIUM | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C | 0.00063 | 0.28343 | CWE-311 |
Siemens | SINEC NMS | CVE-2024-2004 | 5.3 | MEDIUM | AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C | 0.00046 | 0.18349 | CWE-20 |
Siemens | SINEC INS | CVE-2024-46892 | 4.9 | MEDIUM | AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C | 0.00049 | 0.19452 | CWE-613 |
2N | Access Commander | CVE-2024-47255 | 4.7 | MEDIUM | AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N | 0.00043 | 0.10146 | CWE-345 |
Siemens | SINEC INS | CVE-2024-0232 | 4.7 | MEDIUM | AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00044 | 0.11496 | CWE-416 |
Siemens | RUGGEDCOM CROSSBOW Station Access Controller (SAC) | CVE-2024-0232 | 4.7 | MEDIUM | AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C | 0.00044 | 0.11496 | CWE-416 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50558 | 4.3 | MEDIUM | AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L | 0.00044 | 0.14645 | CWE-284 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50559 | 4.3 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N | 0.00046 | 0.17586 | CWE-22 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50561 | 4.3 | MEDIUM | AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N | 0.00046 | 0.1828 | CWE-79 |
Siemens | SINEC NMS | CVE-2024-2379 | 4.3 | MEDIUM | AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C | 0.00044 | 0.14329 | CWE-295 |
Siemens | SINEC INS | CVE-2023-45143 | 3.9 | LOW | AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C | 0.02723 | 0.90824 | CWE-200 |
Siemens | SINEC INS | CVE-2024-24758 | 3.9 | LOW | AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L | 0.00045 | 0.16882 | CWE-200 |
Siemens | SINEC INS | CVE-2024-2511 | 3.7 | LOW | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.00045 | 0.16882 | CWE-400 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-2511 | 3.7 | LOW | AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C | 0.00045 | 0.16882 | CWE-400 |
Siemens | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) | CVE-2024-50560 | 3.1 | LOW | AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N | 0.00045 | 0.1525 | CWE-20 |
Hitachi Energy | Hitachi Energy TRO600 series firmware versions | CVE-2024-41156 | 2.7 | LOW | AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N | 0.00045 | 0.1525 | CWE-212 |
-----
Actualité Fortress Cybersecurity
5 décembre 2024 : Protection des nouvelles tendances Industrie 4.0 : sécurité des réseaux 5G privés