July 2022
Title
MOXA NPort 5110
Published
July 26, 2022, 4:20 p.m.
Summary
This advisory contains mitigations for an Out-of-bounds Write vulnerability in MOXA NPort 5110, a device server.
Title
Honeywell Saia Burgess PG5 PCD
Published
July 26, 2022, 4:15 p.m.
Summary
This advisory contains mitigations for Authentication Bypass and Use of a Broken or Risky Cryptographic Algorithm vulnerabilities in Honeywell Saia Burgess PG5 PCD, a PLC.
Title
Honeywell Safety Manager
Published
July 26, 2022, 4:10 p.m.
Summary
This advisory contains mitigations for Insufficient Verification of Data Authenticity, Missing Authentication for Critical Function, and Use of Hard-coded Credentials vulnerabilities in Honeywell Safety Manager, a safety solution of the Experion Process Knowledge System.
Title
Mitsubishi Electric MELSEC and MELIPC Series (Update D)
Published
July 26, 2022, 4 p.m.
Summary
This updated advisory is a follow up to the advisory update titled ICSA-21-334-02 Mitsubishi Electric MELSEC and MELIPC Series (Update C) that was published June 7, 2022, to the ICS webpage on cisa.gov/ics. This advisory contains mitigations for Uncontrolled Resource Consumption, Improper Handling of Length Parameter Inconsistency, and Improper Input ...
Title
AutomationDirect Stride Field I/O
Published
July 22, 2022, 4:25 a.m.
Summary
This advisory contains mitigations for an Cleartext Transmission of Sensitive Information vulnerability in AutomationDirect products.
Title
ICONICS Suite and Mitsubishi Electric MC Works64 Products
Published
July 21, 2022, 7:07 p.m.
Summary
This advisory contains mitigations for an Path Traversal, Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphere, Out-of-Bounds Read vulnerabilities in the SCADA products.
Title
Rockwell Automation ISaGRAF Update A
Published
July 21, 2022, 4:20 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled Rockwell Automation ISaGRAF that was published March 29, 2022, on the ICS webpage on cisa.gov/ics. This advisory contains mitigations for an Improper Restriction of XML External Entity Reference vulnerability in Rockwell Automation ISaGRAF software products.
Title
Rockwell Automation ISaGRAF Workbench
Published
July 21, 2022, 4:15 p.m.
Summary
This advisory contains mitigations for a Missing Authentication for Critical Function vulnerability in the ISaGRAF Workbench.
Title
Johnson Controls Metasys ADS, ADX, OAS
Published
July 21, 2022, 4:10 p.m.
Summary
This advisory contains mitigations for an Missing Authentication for Critical Function vulnerability in the Metasys ADS, ADX, OAS.
Title
ABB Drive Composer, Automation Builder, Mint Workbench
Published
July 21, 2022, 4:05 p.m.
Summary
This advisory contains mitigations for an Improper Privilege Management vulnerabilities in the ABB products.
Title
MiCODUS MV720 GPS tracker
Published
July 19, 2022, 4:05 p.m.
Summary
This advisory contains mitigations for Use of Hard-coded Credentials, Improper Authentication, Cross-site Scripting, and Authorization Bypass Through User-controlled Key vulnerabilities in the MiCODUS MV720 GPS tracker.
Title
Dahua ASI7213X-T1 (Update A)
Published
July 19, 2022, 4 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-22-193-01 Dahua ASI7213X-T1 that was published July 12, 2022, on the ICS webpage on cisa.gov/ics. This advisory contains mitigations for Unrestricted Upload of File with Dangerous Type, Authentication Bypass by Capture-replay, and Generation of Error Message Containing Sensitive Information ...
Title
Siemens SCALANCE X Switch Devices
Published
July 14, 2022, 4:58 p.m.
Summary
This advisory contains mitigations for Use of Insufficiently Random Values, and Classic Buffer Overflow vulnerabilities in the Siemens SCALANCE X Switch Devices industrial ethernet switches.
Title
Siemens SIMATIC MV500 Devices
Published
July 14, 2022, 4:54 p.m.
Summary
This advisory contains mitigations for Insufficient Session Expiration, and Missing Authentication for Critical Function vulnerabilities in the Siemens SIMATIC MV500 Devices Optical Readers.
Title
Siemens Mendix Excel Importer
Published
July 14, 2022, 4:48 p.m.
Summary
This advisory contains mitigations for an XML Entity Expansion vulnerability in the Mendix Excel Importer Module.
Title
Siemens Datalogics File Parsing Vulnerability
Published
July 14, 2022, 4:46 p.m.
Summary
This advisory contains mitigations for a Heap-based buffer Overflow vulnerability in the Siemens Teamcenter Visualization.
Title
Siemens PADS Standard/Plus Viewer
Published
July 14, 2022, 4:44 p.m.
Summary
This advisory contains mitigations for an Out-of-bounds Read, Out-of-bounds Write, Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the PADS Standard and Standard Plus, a PCB schematic design and layout environment.
Title
Simcenter Femap and Parasolid
Published
July 14, 2022, 4:42 p.m.
Summary
This advisory contains mitigations for an Out-of-bounds Read vulnerability Simcenter Femap, an advanced simulation application, and Parasolid, a 3D geometric modeling tool.
Title
Siemens Mendix Applications
Published
July 14, 2022, 4:40 p.m.
Summary
This advisory contains mitigations for an Out-of-bounds Read vulnerability in Siemens Mendix Applications, a high productivity app platform.
Title
Dahua ASI7213X-T1
Published
July 12, 2022, 4:05 p.m.
Summary
This advisory contains mitigations for Improper Input Validation, Unrestricted Upload of File with Dangerous Type, Authentication Bypass by Capture-replay, Generation of Error Message Containing Sensitive Information vulnerabilities in the Dahua ASI7213X-T1 facial recognition access controller.
Title
Schneider Electric Easergy P5 and P3 (Update A)
Published
July 12, 2022, 4 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-22-055-03 Schneider Electric Easergy P5 and P3 that was published February 24, 2022, on the ICS webpage on cisa.gov/ics. This advisory contains mitigations for Use of Hard-coded Credentials, Classic Buffer Overflow, and Improper Input Validation vulnerabilities in Schneider Electric ...
Title
Bently Nevada ADAPT 3701/4X Series and 60M100
Published
July 7, 2022, 4:05 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Bently Nevada Equipment: 3701/4X series and 60M100 (3701/60) Condition Monitoring System Vulnerabilities: Use of Hard-coded Credentials, Missing Authentication for Critical Function CISA is aware of a public report, known as “OT:ICEFALL” that details vulnerabilities found in multiple operational ...
Title
Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update B)
Published
July 7, 2022, 4 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-21-280-04 Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update A) that was published October 28, 2021, to the ICS webpage on us-cert.cisa.gov. This advisory contains mitigations for an Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R Series ...
June 2022
Title
Exemys RME1
Published
June 30, 2022, 4:25 p.m.
Summary
This advisory contains mitigations for an Improper Authentication vulnerability in the Exemys RME1 analog acquisition module.
Title
Yokogawa Wide Area Communication Router
Published
June 30, 2022, 4:20 p.m.
Summary
This advisory contains mitigations for a Use of Insufficiently Random Values vulnerability in the Yokogawa Wide Area Communication Router.

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds