Product:

Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2022-07-12 CVE-2022-34819 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions < V3.3.46), SIMATIC CP 1243-1 (All versions < V3.3.46), SIMATIC CP 1243-7 LTE EU (All versions < V3.3.46), SIMATIC CP 1243-7 LTE US (All versions < V3.3.46), SIMATIC CP 1243-8 IRC (All versions < V3.3.46), SIMATIC CP 1542SP-1 IRC (All versions >= V2.0 < V2.2.28), SIMATIC CP 1543-1 (All versions < V3.0.22), SIMATIC CP 1543SP-1 (All versions >= V2.0 < V2.2.28), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (All versions >=... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543\-1_firmware, Simatic_cp_1543sp\-1_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_1543\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware 10.0