Vulnerabilities (CVE)

Filtered by vendor Sick Subscribe
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43699 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 7.5 HIGH
Improper Restriction of Excessive Authentication Attempts in RDT400 in SICK APU allows an unprivileged remote attacker to guess the password via trial-and-error as the login attempts are not limited.
CVE-2023-43698 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation (’Cross-site Scripting’) in RDT400 in SICK APU allows an unprivileged remote attacker to run arbitrary code in the clients browser via injecting code into the website.
CVE-2023-43697 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 6.5 MEDIUM
Modification of Assumed-Immutable Data (MAID) in RDT400 in SICK APU allows an unprivileged remote attacker to make the site unable to load necessary strings via changing file paths using HTTP requests.
CVE-2023-5288 1 Sick 2 Sim1012-0p0g200, Sim1012-0p0g200 Firmware 2023-12-10 N/A 9.8 CRITICAL
A remote unauthorized attacker may connect to the SIM1012, interact with the device and change configuration settings. The adversary may also reset the SIM and in the worst case upload a new firmware version to the device.
CVE-2023-5103 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 4.3 MEDIUM
Improper Restriction of Rendered UI Layers or Frames in RDT400 in SICK APU allows an unprivileged remote attacker to potentially reveal sensitive information via tricking a user into clicking on an actionable item using an iframe.
CVE-2023-4420 1 Sick 6 Lms500, Lms500 Firmware, Lms511 and 3 more 2023-12-10 N/A 7.4 HIGH
A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK LMS5xx. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the LMS5xx and the Client, and potentially manipulate the data being transmitted.
CVE-2023-5101 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 5.3 MEDIUM
Files or Directories Accessible to External Parties in RDT400 in SICK APU allows an unprivileged remote attacker to download various files from the server via HTTP requests.
CVE-2023-4419 1 Sick 6 Lms500, Lms500 Firmware, Lms511 and 3 more 2023-12-10 N/A 8.8 HIGH
The LMS5xx uses hard-coded credentials, which potentially allow low-skilled unauthorized remote attackers to reconfigure settings and /or disrupt the functionality of the device.
CVE-2023-5102 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 5.3 MEDIUM
Insufficient Control Flow Management in RDT400 in SICK APU allows an unprivileged remote attacker to potentially enable hidden functionality via HTTP requests.
CVE-2023-5100 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 6.5 MEDIUM
Cleartext Transmission of Sensitive Information in RDT400 in SICK APU allows an unprivileged remote attacker to retrieve potentially sensitive information via intercepting network traffic that is not encrypted.
CVE-2023-31412 1 Sick 6 Lms500, Lms500 Firmware, Lms511 and 3 more 2023-12-10 N/A 7.5 HIGH
The LMS5xx uses weak hash generation methods, resulting in the creation of insecure hashs. If an attacker manages to retrieve the hash, it could lead to collision attacks and the potential retrieval of the password.
CVE-2023-43696 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 9.8 CRITICAL
Improper Access Control in SICK APU allows an unprivileged remote attacker to download as well as upload arbitrary files via anonymous access to the FTP server.
CVE-2023-43700 1 Sick 2 Apu0200, Apu0200 Firmware 2023-12-10 N/A 7.5 HIGH
Missing Authorization in RDT400 in SICK APU allows an unprivileged remote attacker to modify data via HTTP requests that no not require authentication.
CVE-2023-5246 1 Sick 26 Fx0-gent00000, Fx0-gent00000 Firmware, Fx0-gent00010 and 23 more 2023-12-10 N/A 8.8 HIGH
Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay.
CVE-2023-4418 1 Sick 6 Lms500, Lms500 Firmware, Lms511 and 3 more 2023-12-10 N/A 7.5 HIGH
A remote unprivileged attacker can sent multiple packages to the LMS5xx to disrupt its availability through a TCP SYN-based denial-of-service (DDoS) attack. By exploiting this vulnerability, an attacker can flood the targeted LMS5xx with a high volume of TCP SYN requests, overwhelming its resources and causing it to become unresponsive or unavailable for legitimate users.
CVE-2023-23451 1 Sick 20 Fx0-gent00000, Fx0-gent00000 Firmware, Fx0-gent00030 and 17 more 2023-12-10 N/A 9.8 CRITICAL
The Flexi Classic and Flexi Soft Gateways SICK UE410-EN3 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN1 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN3S04 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK UE410-EN4 FLEXI ETHERNET GATEW. with serial number <=2311xxxx all Firmware versions, SICK FX0-GENT00000 FLEXISOFT EIP GATEW. with serial number <=2311xxxx with Firmware <=V2.11.0, SICK FX0-GMOD00000 FLEXISOFT MOD GATEW. with serial number <=2311xxxx with Firmware <=V2.11.0, SICK FX0-GPNT00000 FLEXISOFT PNET GATEW. with serial number <=2311xxxx with Firmware <=V2.12.0, SICK FX0-GENT00030 FLEXISOFT EIP GATEW.V2 with serial number <=2311xxxx all Firmware versions, SICK FX0-GPNT00030 FLEXISOFT PNET GATEW.V2 with serial number <=2311xxxx all Firmware versions and SICK FX0-GMOD00010 FLEXISOFT MOD GW with serial number <=2311xxxx with Firmware <=V2.11.0 all have Telnet enabled by factory default. No password is set in the default configuration.
CVE-2023-3272 1 Sick 2 Icr890-4, Icr890-4 Firmware 2023-12-10 N/A 7.5 HIGH
Cleartext Transmission of Sensitive Information in the SICK ICR890-4 could allow a remote attacker to gather sensitive information by intercepting network traffic that is not encrypted.
CVE-2023-35696 1 Sick 2 Icr890-4, Icr890-4 Firmware 2023-12-10 N/A 7.5 HIGH
Unauthenticated endpoints in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the device via HTTP requests.
CVE-2023-31409 1 Sick 14 Ftmg-esd15axx, Ftmg-esd15axx Firmware, Ftmg-esd20axx and 11 more 2023-12-10 N/A 7.5 HIGH
Uncontrolled Resource Consumption in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an remote attacker to influence the availability of the webserver by invocing a Slowloris style attack via HTTP requests.
CVE-2023-35698 1 Sick 2 Icr890-4, Icr890-4 Firmware 2023-12-10 N/A 5.3 MEDIUM
Observable Response Discrepancy in the SICK ICR890-4 could allow a remote attacker to identify valid usernames for the FTP server from the response given during a failed login attempt.