7.2
HIGH
CVE-2023-44317
Citrix SSL Certificate Validation Remote Code Execution Vulnerability
Description

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.

INFO

Published Date :

Nov. 14, 2023, 11:15 a.m.

Last Modified :

Sept. 10, 2024, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-44317 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens scalance_s615_firmware
2 Siemens scalance_sc632-2c_firmware
3 Siemens scalance_sc636-2c_firmware
4 Siemens scalance_sc642-2c_firmware
5 Siemens scalance_sc646-2c_firmware
6 Siemens scalance_sc622-2c_firmware
7 Siemens scalance_xf204_firmware
8 Siemens scalance_m804pb_firmware
9 Siemens scalance_m874-2_firmware
10 Siemens scalance_m874-3_firmware
11 Siemens scalance_m876-3_firmware
12 Siemens scalance_m876-4_firmware
13 Siemens ruggedcom_rm1224_lte\(4g\)_eu_firmware
14 Siemens ruggedcom_rm1224_lte\(4g\)_nam_firmware
15 Siemens scalance_m812-1_adsl-router_firmware
16 Siemens scalance_m816-1_adsl-router_firmware
17 Siemens scalance_m826-2_shdsl-router_firmware
18 Siemens scalance_s615_eec_firmware
19 Siemens scalance_sc626-2c_firmware
20 Siemens scalance_wam763-1_firmware
21 Siemens scalance_wum763-1_firmware
22 Siemens scalance_xc206-2g_poe_firmware
23 Siemens scalance_xc206-2sfp_firmware
24 Siemens scalance_xc206-2sfp_eec_firmware
25 Siemens scalance_xc206-2sfp_g_firmware
26 Siemens scalance_xc206-2sfp_g_eec_firmware
27 Siemens scalance_xc208_firmware
28 Siemens scalance_xc216_firmware
29 Siemens scalance_xc216-3g_poe_firmware
30 Siemens scalance_xc216-4c_firmware
31 Siemens scalance_xc216-4c_g_firmware
32 Siemens scalance_xc216-4c_g_eec_firmware
33 Siemens scalance_xc216eec_firmware
34 Siemens scalance_xc224_firmware
35 Siemens scalance_xc224-4c_g_firmware
36 Siemens scalance_xc224-4c_g_eec_firmware
37 Siemens scalance_xf204_dna_firmware
38 Siemens scalance_xf204-2ba_firmware
39 Siemens scalance_xp208_firmware
40 Siemens scalance_xp208eec_firmware
41 Siemens scalance_xp208poe_eec_firmware
42 Siemens scalance_xp216_firmware
43 Siemens scalance_xp216eec_firmware
44 Siemens scalance_xp216poe_eec_firmware
45 Siemens siplus_net_scalance_xc206-2_firmware
46 Siemens siplus_net_scalance_xc206-2sfp_firmware
47 Siemens siplus_net_scalance_xc208_firmware
48 Siemens siplus_net_scalance_xc216-4c_firmware
49 Siemens scalance_xc208eec_firmware
50 Siemens scalance_xc208g_firmware
51 Siemens scalance_xc208g_eec_firmware
52 Siemens scalance_xc208g_poe_firmware
53 Siemens scalance_xf204-2ba_dna_firmware
54 Siemens scalance_xr326-2c_poe_wg_firmware
55 Siemens scalance_xb208_\(e\/ip\)_firmware
56 Siemens scalance_xb208_\(pn\)_firmware
57 Siemens scalance_xb216_\(e\/ip\)_firmware
58 Siemens scalance_xb216_\(pn\)_firmware
59 Siemens scalance_xc206-2_\(sc\)_firmware
60 Siemens scalance_xc206-2_\(st\/bfoc\)_firmware
61 Siemens scalance_xc206-2g_poe_\(54_v_dc\)_firmware
62 Siemens scalance_xc206-2g_poe_eec_\(54_v_dc\)_firmware
63 Siemens scalance_xc206-2sfp_g_\(eip_def.\)_firmware
64 Siemens scalance_xc208g_\(eip_def.\)_firmware
65 Siemens scalance_xc208g_poe_\(54_v_dc\)_firmware
66 Siemens scalance_xc216-3g_poe_\(54_v_dc\)_firmware
67 Siemens scalance_xc216-4c_g_\(eip_def.\)_firmware
68 Siemens scalance_xc224-4c_g_\(eip_def.\)_firmware
69 Siemens scalance_xp208_\(ethernet\/ip\)_firmware
70 Siemens scalance_xp216_\(ethernet\/ip\)_firmware
71 Siemens scalance_xr326-2c_poe_wg_\(without_ul\)_firmware
72 Siemens scalance_xb205-3_\(sc\,_pn\)_firmware
73 Siemens scalance_xb205-3_\(st\,_e\/ip\)_firmware
74 Siemens scalance_xb205-3_\(st\,_pn\)_firmware
75 Siemens scalance_xb205-3ld_\(sc\,_e\/ip\)_firmware
76 Siemens scalance_xb205-3ld_\(sc\,_pn\)_firmware
77 Siemens scalance_xb213-3_\(sc\,_e\/ip\)_firmware
78 Siemens scalance_xb213-3_\(sc\,_pn\)_firmware
79 Siemens scalance_xb213-3_\(st\,_e\/ip\)_firmware
80 Siemens scalance_xb213-3_\(st\,_pn\)_firmware
81 Siemens scalance_xb213-3ld_\(sc\,_e\/ip\)_firmware
82 Siemens scalance_xb213-3ld_\(sc\,_pn\)_firmware
83 Siemens scalance_xr324wg_\(24_x_fe\,_ac_230v\)_firmware
84 Siemens scalance_xr324wg_\(24_x_fe\,_dc_24v\)_firmware
85 Siemens scalance_xr328-4c_wg_\(24xfe\,_4xge\,_24v\)_firmware
86 Siemens scalance_xr328-4c_wg_\(24xfe\,_4xge\,dc24v\)_firmware
87 Siemens scalance_xr328-4c_wg_\(24xfe\,4xge\,ac230v\)_firmware
88 Siemens scalance_xr328-4c_wg_\(28xge\,_ac_230v\)_firmware
89 Siemens scalance_xr328-4c_wg_\(28xge\,_dc_24v\)_firmware
90 Siemens scalance_xf204
91 Siemens scalance_xb208_\(e\/ip\)
92 Siemens scalance_xb208_\(pn\)
93 Siemens scalance_xb216_\(e\/ip\)
94 Siemens scalance_xb216_\(pn\)
95 Siemens scalance_xc206-2_\(sc\)
96 Siemens scalance_xc206-2_\(st\/bfoc\)
97 Siemens scalance_xc206-2g_poe
98 Siemens scalance_xc206-2g_poe_\(54_v_dc\)
99 Siemens scalance_xc206-2g_poe_eec_\(54_v_dc\)
100 Siemens scalance_xc206-2sfp
101 Siemens scalance_xc206-2sfp_eec
102 Siemens scalance_xc206-2sfp_g
103 Siemens scalance_xc206-2sfp_g_\(eip_def.\)
104 Siemens scalance_xc206-2sfp_g_eec
105 Siemens scalance_xc208
106 Siemens scalance_xc208eec
107 Siemens scalance_xc208g
108 Siemens scalance_xc208g_\(eip_def.\)
109 Siemens scalance_xc208g_eec
110 Siemens scalance_xc208g_poe
111 Siemens scalance_xc208g_poe_\(54_v_dc\)
112 Siemens scalance_xc216
113 Siemens scalance_xc216-3g_poe
114 Siemens scalance_xc216-3g_poe_\(54_v_dc\)
115 Siemens scalance_xc216-4c
116 Siemens scalance_xc216-4c_g
117 Siemens scalance_xc216-4c_g_\(eip_def.\)
118 Siemens scalance_xc216-4c_g_eec
119 Siemens scalance_xc216eec
120 Siemens scalance_xc224
121 Siemens scalance_xc224-4c_g
122 Siemens scalance_xc224-4c_g_\(eip_def.\)
123 Siemens scalance_xc224-4c_g_eec
124 Siemens scalance_xf204_dna
125 Siemens scalance_xf204-2ba
126 Siemens scalance_xf204-2ba_dna
127 Siemens scalance_xp208
128 Siemens scalance_xp208_\(ethernet\/ip\)
129 Siemens scalance_xp208eec
130 Siemens scalance_xp208poe_eec
131 Siemens scalance_xp216
132 Siemens scalance_xp216_\(ethernet\/ip\)
133 Siemens scalance_xp216eec
134 Siemens scalance_xp216poe_eec
135 Siemens scalance_xr326-2c_poe_wg
136 Siemens scalance_xr326-2c_poe_wg_\(without_ul\)
137 Siemens siplus_net_scalance_xc206-2
138 Siemens siplus_net_scalance_xc206-2sfp
139 Siemens siplus_net_scalance_xc208
140 Siemens siplus_net_scalance_xc216-4c
141 Siemens scalance_xb205-3_\(sc\,_pn\)
142 Siemens scalance_xb205-3_\(st\,_e\/ip\)
143 Siemens scalance_xb205-3_\(st\,_pn\)
144 Siemens scalance_xb205-3ld_\(sc\,_e\/ip\)
145 Siemens scalance_xb205-3ld_\(sc\,_pn\)
146 Siemens scalance_xb213-3_\(sc\,_e\/ip\)
147 Siemens scalance_xb213-3_\(sc\,_pn\)
148 Siemens scalance_xb213-3_\(st\,_e\/ip\)
149 Siemens scalance_xb213-3_\(st\,_pn\)
150 Siemens scalance_xb213-3ld_\(sc\,_e\/ip\)
151 Siemens scalance_xb213-3ld_\(sc\,_pn\)
152 Siemens scalance_xr324wg_\(24_x_fe\,_ac_230v\)
153 Siemens scalance_xr324wg_\(24_x_fe\,_dc_24v\)
154 Siemens scalance_xr328-4c_wg_\(24xfe\,_4xge\,_24v\)
155 Siemens scalance_xr328-4c_wg_\(24xfe\,_4xge\,dc24v\)
156 Siemens scalance_xr328-4c_wg_\(24xfe\,4xge\,ac230v\)
157 Siemens scalance_xr328-4c_wg_\(28xge\,_ac_230v\)
158 Siemens scalance_xr328-4c_wg_\(28xge\,_dc_24v\)
159 Siemens scalance_m876-3_\(rok\)_firmware
160 Siemens scalance_m876-4_\(eu\)_firmware
161 Siemens scalance_m876-4_\(nam\)_firmware
162 Siemens scalance_mum853-1_\(eu\)_firmware
163 Siemens scalance_mum856-1_\(eu\)_firmware
164 Siemens scalance_mum856-1_\(row\)_firmware
165 Siemens scalance_s615_eec_lan-router_firmware
166 Siemens scalance_s615_lan-router_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-44317 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-44317 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.
  • CVE Modified by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Changed Description Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.
  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-690517.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-699386.html [No types assigned]
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-068047.html [No types assigned]
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-602936.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/pdf/ssa-068047.pdf [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb208_\(e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb208_\(e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb208_\(pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb208_\(pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb216_\(e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb216_\(e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb216_\(pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb216_\(pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2_\(sc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2_\(sc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2_\(st\/bfoc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2_\(st\/bfoc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2g_poe_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2g_poe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2g_poe_\(54_v_dc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2g_poe_\(54_v_dc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2g_poe_eec_\(54_v_dc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2g_poe_eec_\(54_v_dc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2sfp_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2sfp_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2sfp_g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2sfp_g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2sfp_g_\(eip_def.\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2sfp_g_\(eip_def.\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc206-2sfp_g_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc206-2sfp_g_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208g_\(eip_def.\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208g_\(eip_def.\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208g_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208g_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208g_poe_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208g_poe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc208g_poe_\(54_v_dc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc208g_poe_\(54_v_dc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-3g_poe_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-3g_poe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-3g_poe_\(54_v_dc\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-3g_poe_\(54_v_dc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-4c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-4c_g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-4c_g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-4c_g_\(eip_def.\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-4c_g_\(eip_def.\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216-4c_g_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216-4c_g_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc216eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc216eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc224_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc224:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc224-4c_g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc224-4c_g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc224-4c_g_\(eip_def.\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc224-4c_g_\(eip_def.\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xc224-4c_g_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xc224-4c_g_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xf204_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xf204_dna_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xf204_dna:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xf204-2ba_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xf204-2ba:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xf204-2ba_dna_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xf204-2ba_dna:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp208_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp208:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp208_\(ethernet\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp208_\(ethernet\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp208eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp208eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp208poe_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp208poe_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp216_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp216:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp216_\(ethernet\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp216_\(ethernet\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp216eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp216eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xp216poe_eec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xp216poe_eec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr326-2c_poe_wg_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr326-2c_poe_wg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr326-2c_poe_wg_\(without_ul\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr326-2c_poe_wg_\(without_ul\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_net_scalance_xc206-2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_net_scalance_xc206-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_net_scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_net_scalance_xc206-2sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_net_scalance_xc208_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_net_scalance_xc208:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_net_scalance_xc216-4c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_net_scalance_xc216-4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb205-3_\(sc\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb205-3_\(sc\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb205-3_\(st\,_e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb205-3_\(st\,_e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb205-3_\(st\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb205-3_\(st\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb205-3ld_\(sc\,_e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb205-3ld_\(sc\,_e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb205-3ld_\(sc\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb205-3ld_\(sc\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3_\(sc\,_e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3_\(sc\,_e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3_\(sc\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3_\(sc\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3_\(st\,_e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3_\(st\,_e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3_\(st\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3_\(st\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3ld_\(sc\,_e\/ip\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3ld_\(sc\,_e\/ip\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xb213-3ld_\(sc\,_pn\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xb213-3ld_\(sc\,_pn\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr324wg_\(24_x_fe\,_ac_230v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr324wg_\(24_x_fe\,_ac_230v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr324wg_\(24_x_fe\,_dc_24v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr324wg_\(24_x_fe\,_dc_24v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr328-4c_wg_\(24xfe\,_4xge\,_24v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr328-4c_wg_\(24xfe\,_4xge\,_24v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr328-4c_wg_\(24xfe\,_4xge\,dc24v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr328-4c_wg_\(24xfe\,_4xge\,dc24v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr328-4c_wg_\(24xfe\,4xge\,ac230v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr328-4c_wg_\(24xfe\,4xge\,ac230v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr328-4c_wg_\(28xge\,_ac_230v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr328-4c_wg_\(28xge\,_ac_230v\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_xr328-4c_wg_\(28xge\,_dc_24v\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_xr328-4c_wg_\(28xge\,_dc_24v\):-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description A vulnerability has been identified in SCALANCE XB205-3 (SC, PN) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB205-3 (ST, PN) (All versions < V4.5), SCALANCE XB205-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB205-3LD (SC, PN) (All versions < V4.5), SCALANCE XB208 (E/IP) (All versions < V4.5), SCALANCE XB208 (PN) (All versions < V4.5), SCALANCE XB213-3 (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3 (SC, PN) (All versions < V4.5), SCALANCE XB213-3 (ST, E/IP) (All versions < V4.5), SCALANCE XB213-3 (ST, PN) (All versions < V4.5), SCALANCE XB213-3LD (SC, E/IP) (All versions < V4.5), SCALANCE XB213-3LD (SC, PN) (All versions < V4.5), SCALANCE XB216 (E/IP) (All versions < V4.5), SCALANCE XB216 (PN) (All versions < V4.5), SCALANCE XC206-2 (SC) (All versions < V4.5), SCALANCE XC206-2 (ST/BFOC) (All versions < V4.5), SCALANCE XC206-2G PoE (All versions < V4.5), SCALANCE XC206-2G PoE (54 V DC) (All versions < V4.5), SCALANCE XC206-2G PoE EEC (54 V DC) (All versions < V4.5), SCALANCE XC206-2SFP (All versions < V4.5), SCALANCE XC206-2SFP EEC (All versions < V4.5), SCALANCE XC206-2SFP G (All versions < V4.5), SCALANCE XC206-2SFP G (EIP DEF.) (All versions < V4.5), SCALANCE XC206-2SFP G EEC (All versions < V4.5), SCALANCE XC208 (All versions < V4.5), SCALANCE XC208EEC (All versions < V4.5), SCALANCE XC208G (All versions < V4.5), SCALANCE XC208G (EIP def.) (All versions < V4.5), SCALANCE XC208G EEC (All versions < V4.5), SCALANCE XC208G PoE (All versions < V4.5), SCALANCE XC208G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216 (All versions < V4.5), SCALANCE XC216-3G PoE (All versions < V4.5), SCALANCE XC216-3G PoE (54 V DC) (All versions < V4.5), SCALANCE XC216-4C (All versions < V4.5), SCALANCE XC216-4C G (All versions < V4.5), SCALANCE XC216-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC216-4C G EEC (All versions < V4.5), SCALANCE XC216EEC (All versions < V4.5), SCALANCE XC224 (All versions < V4.5), SCALANCE XC224-4C G (All versions < V4.5), SCALANCE XC224-4C G (EIP Def.) (All versions < V4.5), SCALANCE XC224-4C G EEC (All versions < V4.5), SCALANCE XF204 (All versions < V4.5), SCALANCE XF204 DNA (All versions < V4.5), SCALANCE XF204-2BA (All versions < V4.5), SCALANCE XF204-2BA DNA (All versions < V4.5), SCALANCE XP208 (All versions < V4.5), SCALANCE XP208 (Ethernet/IP) (All versions < V4.5), SCALANCE XP208EEC (All versions < V4.5), SCALANCE XP208PoE EEC (All versions < V4.5), SCALANCE XP216 (All versions < V4.5), SCALANCE XP216 (Ethernet/IP) (All versions < V4.5), SCALANCE XP216EEC (All versions < V4.5), SCALANCE XP216POE EEC (All versions < V4.5), SCALANCE XR324WG (24 x FE, AC 230V) (All versions < V4.5), SCALANCE XR324WG (24 X FE, DC 24V) (All versions < V4.5), SCALANCE XR326-2C PoE WG (All versions < V4.5), SCALANCE XR326-2C PoE WG (without UL) (All versions < V4.5), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, AC 230V) (All versions < V4.5), SCALANCE XR328-4C WG (28xGE, DC 24V) (All versions < V4.5), SIPLUS NET SCALANCE XC206-2 (All versions < V4.5), SIPLUS NET SCALANCE XC206-2SFP (All versions < V4.5), SIPLUS NET SCALANCE XC208 (All versions < V4.5), SIPLUS NET SCALANCE XC216-4C (All versions < V4.5). Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf [No types assigned]
    Added CWE Siemens AG CWE-349
    Added CVSS V3.1 Siemens AG AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-44317 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-44317 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30796

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability