Vulnerabilities (CVE)

Filtered by vendor Subnet Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29158 1 Subnet 1 Powersystem Center 2024-02-04 N/A 9.1 CRITICAL
SUBNET PowerSYSTEM Center versions 2020 U10 and prior are vulnerable to replay attacks which may result in a denial-of-service condition or a loss of data integrity.
CVE-2023-32659 1 Subnet 1 Powersystem Center 2024-02-04 N/A 6.1 MEDIUM
SUBNET PowerSYSTEM Center versions 2020 U10 and prior contain a cross-site scripting vulnerability that may allow an attacker to inject malicious code into report header graphic files that could propagate out of the system and reach users who are subscribed to email notifications.
CVE-2014-2357 1 Subnet 1 Substation Server 2024-02-04 7.1 HIGH N/A
The GPT library in the Telegyr 8979 Master Protocol application in SUBNET SubSTATION Server 2 before SSNET 2.12 HF18808 allows remote attackers to cause a denial of service (persistent service crash) via a long RTU-to-Master message.
CVE-2013-2788 1 Subnet 1 Substation Server 2024-02-04 4.3 MEDIUM N/A
The DNP3 Slave service in SUBNET Solutions SubSTATION Server 2.7.0033 and 2.8.0106 allows remote attackers to cause a denial of service (unhandled exception and process crash) via unspecified vectors.