Product:

Scalance_xp\-200_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2022-08-10 CVE-2022-36324 Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the attack. Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_w700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11ax_firmware, Scalance_w700_ieee_802\.11n_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xb\-200_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xc\-200_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xm408\-4c_firmware, Scalance_xm408\-4c_l3_firmware, Scalance_xm408\-8c_firmware, Scalance_xm408\-8c_l3_firmware, Scalance_xm416\-4c_firmware, Scalance_xm416\-4c_l3_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr324wg_firmware, Scalance_xr326\-2c_poe_wg_firmware, Scalance_xr328\-4c_wg_firmware, Scalance_xr500_firmware, Scalance_xr524\-8c_firmware, Scalance_xr524\-8c_l3_firmware, Scalance_xr524_firmware, Scalance_xr526\-8c_firmware, Scalance_xr526\-8c_l3_firmware, Scalance_xr526_firmware, Scalance_xr528\-6m_2hr2_firmware, Scalance_xr528\-6m_2hr2_l3_firmware, Scalance_xr528\-6m_firmware, Scalance_xr528\-6m_l3_firmware, Scalance_xr528_firmware, Scalance_xr552\-12_firmware, Scalance_xr552\-12m_2hr2_firmware, Scalance_xr552\-12m_2hr2_l3_firmware, Scalance_xr552\-12m_firmware, Scalance_xr552_firmware, Scalance_xr\-300_firmware, Scalance_xr\-300eec_firmware, Scalance_xr\-300poe_firmware, Scalance_xr\-300wg_firmware 7.5
2020-02-11 CVE-2019-13924 A vulnerability has been identified in SCALANCE S602 (All versions < V4.1), SCALANCE S612 (All versions < V4.1), SCALANCE S623 (All versions < V4.1), SCALANCE S627-2M (All versions < V4.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < 5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions <... Scalance_x\-200irt_firmware, Scalance_x\-300_firmware, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf\-200_firmware, Scalance_xp\-200_firmware, Scalance_xr\-300_firmware, Scalance_xr\-300wg_firmware 5.4
2021-03-15 CVE-2021-25667 A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All versions < V4.1), SCALANCE XC-200 (All versions < V4.1), SCALANCE XF-200BA (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XP-200 (All versions < V4.1), SCALANCE XR-300WG (All versions < V4.1), SCALANCE... Ruggedcom_rm1224_firmware, Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_sc622\-2c_firmware, Scalance_sc632\-2c_firmware, Scalance_sc636\-2c_firmware, Scalance_sc642\-2c_firmware, Scalance_sc646\-2c_firmware, Scalance_x300wg_firmware, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xp\-200_firmware, Scalance_xr500_firmware 8.8
2019-03-26 CVE-2019-6569 The monitor barrier of the affected products insufficiently blocks data from being forwarded over the mirror port into the mirrored network. An attacker could use this behavior to transmit malicious packets to systems in the mirrored network, possibly influencing their configuration and runtime behavior. Scalance_x\-200_firmware, Scalance_x\-300_firmware, Scalance_xc\-200_firmware, Scalance_xf\-200_firmware, Scalance_xp\-200_firmware 9.1
2021-07-13 CVE-2020-28400 Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. Dk_standard_ethernet_controller_evaluation_kit_firmware, Ek\-Ertec_200_evaulation_kit_firmware, Ek\-Ertec_200p_evaluation_kit_firmware, Ruggedcom_rm1224_firmware, Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_w1700_firmware, Scalance_w700_firmware, Scalance_x200\-4_p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_x302\-7eec_firmware, Scalance_x304\-2fe_firmware, Scalance_x306\-1ldfe_firmware, Scalance_x307\-2eec_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_poe_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr500_firmware, Scalance_xr\-300wg_firmware, Simatic_cfu_pa_firmware, Simatic_ie\/pb\-Link_v3_firmware, Simatic_mv500_firmware, Simatic_net_cm_1542\-1_firmware, Simatic_net_cp1604_firmware, Simatic_net_cp1616_firmware, Simatic_net_cp1626_firmware, Simatic_net_dk\-16xx_pn_io, Simatic_power_line_booster_plb_firmware, Simatic_profinet_driver_firmware, Simatic_s7\-1200_firmware, Simocode_prov_ethernet\/ip_firmware, Simocode_prov_profinet_firmware, Softnet\-Ie_pnio_firmware 7.5
2019-08-13 CVE-2019-10927 A vulnerability has been identified in SCALANCE SC-600 (V2.0), SCALANCE XB-200 (V4.1), SCALANCE XC-200 (V4.1), SCALANCE XF-200BA (V4.1), SCALANCE XP-200 (V4.1), SCALANCE XR-300WG (V4.1). An authenticated attacker with network access to to port 22/tcp of an affected device may cause a Denial-of-Service condition. The security vulnerability could be exploited by an authenticated attacker with network access to the affected device. No user interaction is required to exploit this vulnerability.... Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf\-200ba_firmware, Scalance_xp\-200_firmware, Scalance_xr\-300wg_firmware 6.5
2017-12-26 CVE-2017-12736 A vulnerability has been identified in RUGGEDCOM ROS for RSL910 devices (All versions < ROS V5.0.1), RUGGEDCOM ROS for all other devices (All versions < ROS V4.3.4), SCALANCE XB-200/XC-200/XP-200/XR300-WG (All versions between V3.0 (including) and V3.0.2 (excluding)), SCALANCE XR-500/XM-400 (All versions between V6.1 (including) and V6.1.1 (excluding)). After initial configuration, the Ruggedcom Discovery Protocol (RCDP) is still able to writeto the device under certain conditions,... Ruggedcom_ros, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xm\-400_firmware, Scalance_xp\-200_firmware, Scalance_xr300\-Wg_firmware, Scalance_xr\-500_firmware 8.8