Product:

Scalance_x307\-3ld_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2022-04-12 CVE-2022-25755 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 7.5
2021-01-12 CVE-2020-28391 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a... Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 5.9
2021-01-12 CVE-2020-15799 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The vulnerability could allow an unauthenticated attacker to reboot the device over the network by using special urls from integrated web server of the affected products. Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 6.5
2021-01-12 CVE-2020-25226 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buffer overflow condition. An attacker could cause this condition on the webserver by sending a specially crafted request. The webserver could stop and not recover anymore. Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 9.8
2021-01-12 CVE-2020-15800 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). The webserver of the affected devices contains a vulnerability that may lead to a heap overflow condition. An attacker could cause this condition on the webserver by sending specially crafted... Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 9.8
2022-04-12 CVE-2022-25754 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 8.8
2022-04-12 CVE-2022-25751 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 7.5
2022-04-12 CVE-2022-25752 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 9.8
2022-04-12 CVE-2022-25753 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 8.8
2022-04-12 CVE-2022-26334 A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x... Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1\-2ldfe_firmware, Scalance_x320\-1fe_firmware, Scalance_x408\-2_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Siplus_net_scalance_x308\-2_firmware 7.5