Product:

Scalance_xf204\-2ba_irt_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2021-01-12 CVE-2020-15799 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The vulnerability could allow an unauthenticated attacker to reboot the device over the network by using special urls from integrated web server of the affected products. Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 6.5
2021-01-12 CVE-2020-25226 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buffer overflow condition. An attacker could cause this condition on the webserver by sending a specially crafted request. The webserver could stop and not recover anymore. Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 9.8
2021-01-12 CVE-2020-15800 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). The webserver of the affected devices contains a vulnerability that may lead to a heap overflow condition. An attacker could cause this condition on the webserver by sending specially crafted... Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 9.8
2021-04-22 CVE-2021-25669 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions < 5.5.1), SCALANCE X202-2P IRT PRO (All versions < 5.5.1), SCALANCE X204 IRT (All versions < 5.5.1), SCALANCE X204 IRT PRO (All versions < 5.5.1), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions <... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware 9.8
2021-04-22 CVE-2021-25668 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All versions < 5.5.1), SCALANCE X202-2P IRT PRO (All versions < 5.5.1), SCALANCE X204 IRT (All versions < 5.5.1), SCALANCE X204 IRT PRO (All versions < 5.5.1), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions <... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware 9.8
2021-07-13 CVE-2020-28400 Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. Dk_standard_ethernet_controller_evaluation_kit_firmware, Ek\-Ertec_200_evaulation_kit_firmware, Ek\-Ertec_200p_evaluation_kit_firmware, Ruggedcom_rm1224_firmware, Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_w1700_firmware, Scalance_w700_firmware, Scalance_x200\-4_p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr500_firmware, Scalance_xr\-300wg_firmware, Simatic_cfu_pa_firmware, Simatic_ie\/pb\-Link_v3_firmware, Simatic_mv500_firmware, Simatic_net_cm_1542\-1_firmware, Simatic_net_cp1604_firmware, Simatic_net_cp1616_firmware, Simatic_net_cp1626_firmware, Simatic_net_dk\-16xx_pn_io, Simatic_power_line_booster_plb_firmware, Simatic_profinet_driver_firmware, Simatic_s7\-1200_firmware, Simocode_prov_ethernet\/ip_firmware, Simocode_prov_profinet_firmware, Softnet\-Ie_pnio_firmware 7.5