Stay connected

Trending News

Centralite Pearl Thermostat
ICS, News, Vulnerabilities

Centralite Pearl Thermostat 

1. EXECUTIVE SUMMARY 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to cause a denial of service on the affected product. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions Centralite Pearl Thermostat are affected: 3.2 Vulnerability Overview 3.2.1 ALLOCATION OF RESOURCES…

ICS, News, Reports, Vulnerabilities

Dingtian DT-R002 

1. EXECUTIVE SUMMARY 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to bypass authentication. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Dingtian DT-R002, a relay board, are affected: 3.2 Vulnerability Overview 3.2.1 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294 relay_cgi.cgi on…

Hitachi Energy’s RTU500 Series Product
ICS, News, Reports

Hitachi Energy’s RTU500 Series Product 

1. EXECUTIVE SUMMARY 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to crash the device being accessed or cause a denial-of-service condition. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Hitachi Energy’s RTU500 Series Product, are affected: 3.2 Vulnerability…

Critical vulnerabiliities, Cyber Security, ICS, Industrial IoT (IIoT), IoT Security, Market, News...

CISA Releases Guidance for Addressing Cisco IOS XE Web UI Vulnerabilities 

SummaryCisco has provided an update regarding the ongoing investigation into the observed exploitation of the web UI feature in Cisco IOS XE Software. The initial fixed software releases are now available on the Cisco Software Download Center. Cisco will continue to update the advisory as…

Critical vulnerabiliities, ICS, News

Schneider Electric IGSS 

1. EXECUTIVE SUMMARY 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow arbitrary code execution or loss of control of the SCADA system. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Schneider Electric reports these vulnerabilities affect the following IGSS (Interactive Graphical SCADA System) products: 3.2…

ICS, Market, News

Mitsubishi Electric MELSEC-Q Series PLCs (Update A) 

1. EXECUTIVE SUMMARY 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a remote attacker to send specially crafted packets to the device, causing Ethernet communication to stop. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following MELSEC-Q series PLCs are affected: 3.2 VULNERABILITY OVERVIEW…

ICS, News, Reports

Mitsubishi Electric FA Engineering Software 

2. RISK ASSESSMENTExploiting this vulnerability successfully could enable a local attacker to execute code, potentially leading to information exposure, unauthorized data alterations, or triggering a denial-of-service (DoS) scenario. 3. TECHNICAL SPECIFICATIONS 3.1 IMPACTED PRODUCTSThe subsequent versions of Mitsubishi Electric’s FA Engineering Software Solutions are affected:…