Search criteria
27 vulnerabilities found for p3-550_firmware by automationdirect
FKIE_CVE-2024-24963
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 18:31
Severity ?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware.
References
| URL | Tags | ||
|---|---|---|---|
| talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| talos-cna@cisco.com | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funcionalidad FileSelect de conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad. Este CVE rastrea el desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria que ocurre en el desplazamiento `0xb6e84` de la versi\u00f3n 1.2.10.9 del firmware P3-550E."
}
],
"id": "CVE-2024-24963",
"lastModified": "2025-02-12T18:31:43.123",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:15.450",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-121"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-24962
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 18:31
Severity ?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware.
References
| URL | Tags | ||
|---|---|---|---|
| talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| talos-cna@cisco.com | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento del b\u00fafer basada en pila en la funcionalidad FileSelect de conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad. Este CVE rastrea el desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria que ocurre en el desplazamiento `0xb6e98` de la versi\u00f3n 1.2.10.9 del firmware P3-550E."
}
],
"id": "CVE-2024-24962",
"lastModified": "2025-02-12T18:31:24.260",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:15.213",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-121"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-24946
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 18:34
Severity ?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
References
| URL | Tags | ||
|---|---|---|---|
| talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| talos-cna@cisco.com | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funcionalidad CurrDir de conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una denegaci\u00f3n de servicio. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad. Este CVE rastrea la corrupci\u00f3n del mont\u00f3n que ocurre en el desplazamiento `0xb686c` de la versi\u00f3n 1.2.10.9 del firmware P3-550E, que ocurre cuando una llamada a `memset` depende de un atacante -Valor de longitud controlado y corrompe cualquier asignaci\u00f3n de mont\u00f3n final."
}
],
"id": "CVE-2024-24946",
"lastModified": "2025-02-12T18:34:36.453",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:13.383",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
}
FKIE_CVE-2024-24947
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 18:30
Severity ?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
References
| URL | Tags | ||
|---|---|---|---|
| talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| talos-cna@cisco.com | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937 | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funcionalidad CurrDir de conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una denegaci\u00f3n de servicio. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad. Este CVE rastrea la corrupci\u00f3n del mont\u00f3n que ocurre en el desplazamiento `0xb68c4` de la versi\u00f3n 1.2.10.9 del firmware P3-550E, que ocurre cuando una llamada a `memset` depende de un atacante -Valor de longitud controlado y corrompe cualquier asignaci\u00f3n de mont\u00f3n final."
}
],
"id": "CVE-2024-24947",
"lastModified": "2025-02-12T18:30:42.337",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:13.650",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
}
FKIE_CVE-2024-24851
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 17:30
Severity ?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en la funcionalidad FiBurn de conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento del b\u00fafer. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad."
}
],
"id": "CVE-2024-24851",
"lastModified": "2025-02-12T17:30:47.617",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:13.150",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-805"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-22187
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 17:30
Severity ?
Summary
A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de escritura en qu\u00e9 lugar en la funcionalidad de diagn\u00f3stico de memoria remota de conexi\u00f3n de software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una escritura arbitraria. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad."
}
],
"id": "CVE-2024-22187",
"lastModified": "2025-02-12T17:30:21.533",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:12.330",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-284"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-23601
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 17:30
Severity ?
Summary
A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de inyecci\u00f3n de c\u00f3digo en la funcionalidad scan_lib.bin de AutomationDirect P3-550E 1.2.10.9. Un scan_lib.bin especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"id": "CVE-2024-23601",
"lastModified": "2025-02-12T17:30:39.290",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:12.917",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-345"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-94"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-21785
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 17:30
Severity ?
Summary
A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de c\u00f3digo de depuraci\u00f3n sobrante en la funcionalidad de la interfaz de diagn\u00f3stico Telnet de AutomationDirect P3-550E 1.2.10.9. Una serie de solicitudes de red especialmente manipuladas pueden provocar un acceso no autorizado. Un atacante puede enviar una secuencia de solicitudes para desencadenar esta vulnerabilidad."
}
],
"id": "CVE-2024-21785",
"lastModified": "2025-02-12T17:30:02.237",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:12.073",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-489"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
FKIE_CVE-2024-23315
Vulnerability from fkie_nvd - Published: 2024-05-28 16:15 - Updated: 2025-02-12 17:30
Severity ?
Summary
A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| automationdirect | p3-550e_firmware | 1.2.10.9 | |
| automationdirect | p3-550e_firmware | 4.1.1.10 | |
| automationdirect | p3-550e | - | |
| automationdirect | p3-550_firmware | 1.2.10.9 | |
| automationdirect | p3-550_firmware | 4.1.1.10 | |
| automationdirect | p3-550 | - | |
| automationdirect | p3-530_firmware | 1.2.10.9 | |
| automationdirect | p3-530_firmware | 4.1.1.10 | |
| automationdirect | p3-530 | - | |
| automationdirect | p2-550_firmware | 1.2.10.10 | |
| automationdirect | p2-550_firmware | 4.1.1.10 | |
| automationdirect | p2-550 | - | |
| automationdirect | p1-550_firmware | 1.2.10.10 | |
| automationdirect | p1-550_firmware | 4.1.1.10 | |
| automationdirect | p1-550 | - | |
| automationdirect | p1-540_firmware | 1.2.10.10 | |
| automationdirect | p1-540_firmware | 4.1.1.10 | |
| automationdirect | p1-540 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "4A393F14-3BD3-44DE-B06F-9235AB62C68F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550e_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5A4772E7-8788-4DB5-98CE-25F0255E0386",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5086EF1F-C3CE-4B5F-A352-67CE332A6C4F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CC227F17-D280-4C74-A73E-8F92158686BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC4A2E2-DF6D-427A-88E6-54FD6D11BDFC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB4DDF3B-AB0E-4DDD-9865-D4EEDCCA78DE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:1.2.10.9:*:*:*:*:*:*:*",
"matchCriteriaId": "0462A9CE-4EAA-4C12-9147-F530C42328D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p3-530_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C8277A48-94C7-40F3-A822-F6311B2CDA94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p3-530:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D58D4140-C719-4EDA-8963-667F9FF21970",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "AAF96AFD-40E3-4FB6-BAD7-067D9E257A08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p2-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D476CC45-B4A1-4210-9347-9854BB0A86AA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p2-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "386D70E8-70D6-4D25-818C-2218E1B1AC6C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7F3A1F-BD96-49A7-A340-0E5E1893326C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-550_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "27710A58-507C-43BB-849F-7238F5D6D9ED",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAF2C99-BC5F-4E99-A3A8-FBBDDC24C933",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:1.2.10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "01C6DFFC-374B-4314-9230-53BD01BD6574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:automationdirect:p1-540_firmware:4.1.1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "51095762-A87C-4A1D-A4E2-679462DC8FA9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:automationdirect:p1-540:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DB6B9FC-390E-43FD-9DF9-AAB1A9CDAA48",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de lectura en qu\u00e9 lugar en la funcionalidad de lectura de memoria IMM 01A1 de la conexi\u00f3n del software de programaci\u00f3n de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n confidencial. Un atacante puede enviar un paquete no autenticado para desencadenar esta vulnerabilidad."
}
],
"id": "CVE-2024-23315",
"lastModified": "2025-02-12T17:30:29.620",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "talos-cna@cisco.com",
"type": "Primary"
}
]
},
"published": "2024-05-28T16:15:12.663",
"references": [
{
"source": "talos-cna@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
}
],
"sourceIdentifier": "talos-cna@cisco.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-284"
}
],
"source": "talos-cna@cisco.com",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
CVE-2024-24851 (GCVE-0-2024-24851)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
7.5 (High)
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24851",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T11:09:52.827193Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:36:20.027Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:28:12.894Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-805",
"description": "CWE-805: Buffer Access with Incorrect Length Value",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:12:02.417Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24851",
"datePublished": "2024-05-28T15:30:18.716Z",
"dateReserved": "2024-02-01T20:26:50.067Z",
"dateUpdated": "2025-02-13T17:40:31.857Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24947 (GCVE-0-2024-24947)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
Severity ?
8.2 (High)
CWE
- CWE-787 - Out-of-bounds Write
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24947",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T17:40:06.911050Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:01.869Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.309Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787: Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:32.544Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24947",
"datePublished": "2024-05-28T15:30:18.231Z",
"dateReserved": "2024-02-01T20:28:20.349Z",
"dateUpdated": "2025-02-13T17:40:36.885Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24946 (GCVE-0-2024-24946)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
Severity ?
8.2 (High)
CWE
- CWE-787 - Out-of-bounds Write
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24946",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T00:56:38.833710Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:42:56.166Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.340Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787: Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:34.392Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24946",
"datePublished": "2024-05-28T15:30:18.127Z",
"dateReserved": "2024-02-01T20:28:20.349Z",
"dateUpdated": "2025-02-13T17:40:36.211Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24962 (GCVE-0-2024-24962)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware.
Severity ?
9.8 (Critical)
CWE
- CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24962",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T17:33:37.881602Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:19.567Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.259Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "CWE-121: Stack-based Buffer Overflow",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:13:28.497Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24962",
"datePublished": "2024-05-28T15:30:16.326Z",
"dateReserved": "2024-02-01T20:45:31.233Z",
"dateUpdated": "2025-02-13T17:40:41.938Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24963 (GCVE-0-2024-24963)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware.
Severity ?
9.8 (Critical)
CWE
- CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24963",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T00:58:21.963896Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:25.134Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.263Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "CWE-121: Stack-based Buffer Overflow",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:13:30.192Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24963",
"datePublished": "2024-05-28T15:30:16.410Z",
"dateReserved": "2024-02-01T20:45:31.234Z",
"dateUpdated": "2025-02-13T17:40:42.505Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-23315 (GCVE-0-2024-23315)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:39
VLAI?
Summary
A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
7.5 (High)
CWE
- CWE-284 - Improper Access Control
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "affected",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-23315",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:04:45.517674Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:35:13.321Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:59:32.131Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:10:28.846Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-23315",
"datePublished": "2024-05-28T15:30:15.074Z",
"dateReserved": "2024-02-01T20:53:36.205Z",
"dateUpdated": "2025-02-13T17:39:40.449Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-22187 (GCVE-0-2024-22187)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:33
VLAI?
Summary
A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
9.1 (Critical)
CWE
- CWE-284 - Improper Access Control
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-22187",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:27:50.593768Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:52:24.860Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:35:34.939Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:55.930Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-22187",
"datePublished": "2024-05-28T15:30:15.762Z",
"dateReserved": "2024-02-01T20:47:36.657Z",
"dateUpdated": "2025-02-13T17:33:33.730Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-21785 (GCVE-0-2024-21785)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:33
VLAI?
Summary
A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability.
Severity ?
9.8 (Critical)
CWE
- CWE-489 - Leftover Debug Code
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-21785",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:44:44.655610Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:38:08.980Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:27:36.303Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-489",
"description": "CWE-489: Leftover Debug Code",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:07:49.309Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-21785",
"datePublished": "2024-05-28T15:30:14.463Z",
"dateReserved": "2024-02-01T21:51:56.707Z",
"dateUpdated": "2025-02-13T17:33:19.226Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-23601 (GCVE-0-2024-23601)
Vulnerability from cvelistv5 – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:39
VLAI?
Summary
A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Severity ?
9.8 (Critical)
CWE
- CWE-345 - Insufficient Verification of Data Authenticity
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "affected",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-23601",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T10:49:19.513153Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:35:46.245Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:06:25.280Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-345",
"description": "CWE-345: Insufficient Verification of Data Authenticity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:07:10.852Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-23601",
"datePublished": "2024-05-28T15:30:13.904Z",
"dateReserved": "2024-02-01T21:55:52.826Z",
"dateUpdated": "2025-02-13T17:39:48.000Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24851 (GCVE-0-2024-24851)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
7.5 (High)
CWE
- CWE-805 - Buffer Access with Incorrect Length Value
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24851",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T11:09:52.827193Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:36:20.027Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:28:12.894Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection FiBurn functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-805",
"description": "CWE-805: Buffer Access with Incorrect Length Value",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:12:02.417Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003y1F2AQ/sa00025"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24851",
"datePublished": "2024-05-28T15:30:18.716Z",
"dateReserved": "2024-02-01T20:26:50.067Z",
"dateUpdated": "2025-02-13T17:40:31.857Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24947 (GCVE-0-2024-24947)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
Severity ?
8.2 (High)
CWE
- CWE-787 - Out-of-bounds Write
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24947",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T17:40:06.911050Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:01.869Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.309Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb68c4` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787: Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:32.544Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24947",
"datePublished": "2024-05-28T15:30:18.231Z",
"dateReserved": "2024-02-01T20:28:20.349Z",
"dateUpdated": "2025-02-13T17:40:36.885Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24946 (GCVE-0-2024-24946)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations.
Severity ?
8.2 (High)
CWE
- CWE-787 - Out-of-bounds Write
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24946",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T00:56:38.833710Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:42:56.166Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.340Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the Programming Software Connection CurrDir functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to denial of service. An attacker can send an unauthenticated packet to trigger these vulnerability.This CVE tracks the heap corruption that occurs at offset `0xb686c` of version 1.2.10.9 of the P3-550E firmware, which occurs when a call to `memset` relies on an attacker-controlled length value and corrupts any trailing heap allocations."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787: Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:34.392Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1937"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24946",
"datePublished": "2024-05-28T15:30:18.127Z",
"dateReserved": "2024-02-01T20:28:20.349Z",
"dateUpdated": "2025-02-13T17:40:36.211Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24962 (GCVE-0-2024-24962)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware.
Severity ?
9.8 (Critical)
CWE
- CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24962",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T17:33:37.881602Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:19.567Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.259Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "CWE-121: Stack-based Buffer Overflow",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:13:28.497Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24962",
"datePublished": "2024-05-28T15:30:16.326Z",
"dateReserved": "2024-02-01T20:45:31.233Z",
"dateUpdated": "2025-02-13T17:40:41.938Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-24963 (GCVE-0-2024-24963)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:40
VLAI?
Summary
A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware.
Severity ?
9.8 (Critical)
CWE
- CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-24963",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T00:58:21.963896Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:43:25.134Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:36:21.263Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "CWE-121: Stack-based Buffer Overflow",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:13:30.192Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-24963",
"datePublished": "2024-05-28T15:30:16.410Z",
"dateReserved": "2024-02-01T20:45:31.234Z",
"dateUpdated": "2025-02-13T17:40:42.505Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-23315 (GCVE-0-2024-23315)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:39
VLAI?
Summary
A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
7.5 (High)
CWE
- CWE-284 - Improper Access Control
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "affected",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-23315",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:04:45.517674Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:35:13.321Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:59:32.131Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:10:28.846Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-23315",
"datePublished": "2024-05-28T15:30:15.074Z",
"dateReserved": "2024-02-01T20:53:36.205Z",
"dateUpdated": "2025-02-13T17:39:40.449Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-22187 (GCVE-0-2024-22187)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:33
VLAI?
Summary
A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability.
Severity ?
9.1 (Critical)
CWE
- CWE-284 - Improper Access Control
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-22187",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:27:50.593768Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:52:24.860Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:35:34.939Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T17:11:55.930Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-22187",
"datePublished": "2024-05-28T15:30:15.762Z",
"dateReserved": "2024-02-01T20:47:36.657Z",
"dateUpdated": "2025-02-13T17:33:33.730Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-21785 (GCVE-0-2024-21785)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:33
VLAI?
Summary
A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability.
Severity ?
9.8 (Critical)
CWE
- CWE-489 - Leftover Debug Code
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:h:automationdirect:p3-550e:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p3-550e",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-21785",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-28T19:44:44.655610Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:38:08.980Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:27:36.303Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-489",
"description": "CWE-489: Leftover Debug Code",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:07:49.309Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yaj2AA/sa00038"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-21785",
"datePublished": "2024-05-28T15:30:14.463Z",
"dateReserved": "2024-02-01T21:51:56.707Z",
"dateUpdated": "2025-02-13T17:33:19.226Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-23601 (GCVE-0-2024-23601)
Vulnerability from nvd – Published: 2024-05-28 15:30 – Updated: 2025-02-13 17:39
VLAI?
Summary
A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Severity ?
9.8 (Critical)
CWE
- CWE-345 - Insufficient Verification of Data Authenticity
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| AutomationDirect | P3-550E |
Affected:
1.2.10.9
|
Credits
Discovered by Matt Wiseman of Cisco Talos.
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:automationdirect:p3-550e_firmware:1.2.10.9:*:*:*:*:*:*:*"
],
"defaultStatus": "affected",
"product": "p3-550e_firmware",
"vendor": "automationdirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-23601",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-29T10:49:19.513153Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-15T17:35:46.245Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:06:25.280Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"tags": [
"x_transferred"
],
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039",
"tags": [
"x_transferred"
],
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "P3-550E",
"vendor": "AutomationDirect",
"versions": [
{
"status": "affected",
"version": "1.2.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Discovered by Matt Wiseman of Cisco Talos."
}
],
"descriptions": [
{
"lang": "en",
"value": "A code injection vulnerability exists in the scan_lib.bin functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted scan_lib.bin can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-345",
"description": "CWE-345: Insufficient Verification of Data Authenticity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-10T16:07:10.852Z",
"orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"shortName": "talos"
},
"references": [
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
},
{
"name": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039",
"url": "https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003ycL2AQ/sa00039"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
"assignerShortName": "talos",
"cveId": "CVE-2024-23601",
"datePublished": "2024-05-28T15:30:13.904Z",
"dateReserved": "2024-02-01T21:55:52.826Z",
"dateUpdated": "2025-02-13T17:39:48.000Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}