Product:

Simatic_cp_1243\-1_iec_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2023-12-12 CVE-2023-38380 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0) (All versions < V3.0.37),... 6ag1543\-1ax00\-2xe0_firmware, 6gk7243\-8rx30\-0xe0_firmware, 6gk7543\-1ax00\-0xe0_firmware, Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_dnp3_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-1_iec_firmware, Simatic_cp_1243\-7_lte_firmware, Sinamics_s210_firmware 7.5
2023-04-11 CVE-2022-43767 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (All versions), SIMATIC CP 1243-7 LTE US (All versions), SIMATIC CP 1243-8 IRC (All versions), SIMATIC CP 1542SP-1 (All versions), SIMATIC CP 1542SP-1 IRC (All versions), SIMATIC CP 1543SP-1 (All versions), SIMATIC CP 443-1 (All... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_dnp3_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-1_iec_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543sp\-1_firmware, Simatic_cp_443\-1_advanced_firmware, Simatic_cp_443\-1_firmware, Simatic_ipc_diagbase_firmware, Simatic_ipc_diagmonitor_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_443\-1_advanced_firmware, Siplus_net_cp_443\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware, Siplus_tim_1531_irc_firmware, Tim_1531_irc_firmware 7.5
2023-04-11 CVE-2022-43768 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (All versions), SIMATIC CP 1243-7 LTE US (All versions), SIMATIC CP 1243-8 IRC (All versions), SIMATIC CP 1542SP-1 (All versions), SIMATIC CP 1542SP-1 IRC (All versions), SIMATIC CP 1543SP-1 (All versions), SIMATIC CP 443-1 (All... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_dnp3_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-1_iec_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543sp\-1_firmware, Simatic_cp_443\-1_advanced_firmware, Simatic_cp_443\-1_firmware, Simatic_ipc_diagbase_firmware, Simatic_ipc_diagmonitor_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_443\-1_advanced_firmware, Siplus_net_cp_443\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware, Siplus_tim_1531_irc_firmware, Tim_1531_irc_firmware 7.5
2023-04-11 CVE-2022-43716 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (All versions), SIMATIC CP 1243-7 LTE US (All versions), SIMATIC CP 1243-8 IRC (All versions), SIMATIC CP 1542SP-1 (All versions), SIMATIC CP 1542SP-1 IRC (All versions), SIMATIC CP 1543SP-1 (All versions), SIMATIC CP 443-1 (All... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_dnp3_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-1_iec_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543sp\-1_firmware, Simatic_cp_443\-1_advanced_firmware, Simatic_cp_443\-1_firmware, Simatic_ipc_diagbase_firmware, Simatic_ipc_diagmonitor_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_443\-1_advanced_firmware, Siplus_net_cp_443\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware, Siplus_tim_1531_irc_firmware, Tim_1531_irc_firmware 7.5