Vulnerabilities (CVE)

Filtered by vendor Swisslog-healthcare Subscribe
Filtered by product Hmi-3 Control Panel
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37162 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. If an attacker sends a malformed UDP message, a buffer underflow occurs, leading to an out-of-bounds copy and possible remote code execution.
CVE-2021-37166 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
A buffer overflow issue leading to denial of service was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. When HMI3 starts up, it binds a local service to a TCP port on all interfaces of the device, and takes extensive time for the GUI to connect to the TCP socket, allowing the connection to be hijacked by an external attacker.
CVE-2021-37163 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus operated by released versions of software before Nexus Software 7.2.5.7. The device has two user accounts with passwords that are hardcoded.
CVE-2021-37167 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. A user logged in using the default credentials can gain root access to the device, which provides permissions for all of the functionality of the device.
CVE-2021-37160 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A firmware validation issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. There is no firmware validation (e.g., cryptographic signature validation) during a File Upload for a firmware update.
CVE-2021-37161 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow issue was discovered in the HMI3 Control Panel contained within the Swisslog Healthcare Nexus Panel, operated by released versions of software before Nexus Software 7.2.5.7. A buffer overflow allows an attacker to overwrite an internal queue data structure and can lead to remote code execution.
CVE-2021-37165 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. When a message is sent to the HMI TCP socket, it is forwarded to the hmiProcessMsg function through the pendingQ, and may lead to remote code execution.
CVE-2021-37164 1 Swisslog-healthcare 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. In the tcpTxThread function, the received data is copied to a stack buffer. An off-by-3 condition can occur, resulting in a stack-based buffer overflow.