Search
Close this search box.

Vulnerability Pulse

Every week, we catalog the major industrial cybersecurity vulnerabilities and updates you should know about. Here are the notable threats from the week of April 9 - 15. Sign up to get these updates right to your inbox!

APRIL 13, 2023

B. Braun Battery Pack SP with Wi-Fi

B. Braun Battery Pack SP with Wi-Fi contains an improper neutralization of directives in dynamically evaluated code vulnerability that can allow a sophisticated and authenticated attacker to compromise the security of the Space communication device Battery Pack SP with Wi-Fi.


Sources: CISA, B. Braun

Siemens Adaptec maxView Application

Siemens Adaptec maxView Application contains an exposure of sensitive information to an unauthorized actor vulnerability that can allow a local attacker to decrypt intercepted local traffic between the browser and the application.


Sources: CISA, Siemens

Siemens JT Open and JT Utilities

Siemens JT Open and JT Utilities contain an out-of-bounds read vulnerability that can allow an attacker to execute code in the context of the current process.


Sources: CISA, Siemens

Siemens SCALANCE X-200IRT Devices

Siemens SCALANCE X-200IRT Devices contain an inadequate encryption strength vulnerability that can allow an unauthorized attacker in a machine-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device.


Sources: CISA, Siemens

Datakit CrossCAD/Ware

Datakit CrossCAD/Ware contains out-of-bounds read and out-of-bounds write vulnerabilities that can allow an attacker to disclose sensitive information or execute arbitrary code.


Sources: CISA, Datakit

Siemens Path Traversal TIA Portal

Siemens Path Traversal TIA Portal contains an improper input validation vulnerability that can allow an attacker to achieve arbitrary code execution.


Sources: CISA, Siemens

APRIL 11, 2023

FANUC ROBOGUIDE-HandlingPRO

FANUC ROBOGUIDE-HandlingPRO contains a path traversal vulnerability that can allow an attacker to read and/or overwrite files on the system running the affected software.


Sources: CISA, FANUC

SUBSCRIBE

GET ON THE BEAT

 

Keep your finger on the pulse of top industry news

RECENT NEWS
HACKS & ATTACKS
RESOURCES