Vulnerability Advisories

This page offers a comprehensive view of vulnerabilities identified by Nozomi Networks in critical OT, ICS, and IoT environments, showcasing the deep expertise and dedication of our world-class Security Research team.

Each advisory represents our ongoing effort to enhance the protection of industrial systems, identifying emerging threats before they can be exploited. Immediate protection is available through our Threat Intelligence (TI) subscription, supporting a proactive, forward-thinking defense strategy. For more on our responsible approach, refer to the Responsible Disclosure Policy.

Vulnerability Advisories

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Date Published
CVE ID
Vendor
Product
Type
Risk
Details
May 11, 2021
CVE-2019-19276
Siemens
HMI
out of bounds write over SNMP
Medium
June 30, 2021
CVE-2021-32934
ThroughTek
P2P protocol
deobfuscation
Critical
May 28, 2021
CVE-2021-20591
Mitsubishi Electric
MELSEC iQ-R Series products
Uncontrolled Resource Consumption
High
August 26, 2021
CVE-2021-32941
Annke
N48PBB
Stack-based Buffer Overflow
Critical
September 7, 2021
CVE-2021-20597
Mitsubishi Electric
MELSEC iQ-R Series CPU
CPU credentials leak
Critical
September 7, 2021
CVE-2021-20598
Mitsubishi Electric
MELSEC iQ-R Series CPU
CPU login denial of service
Medium
September 7, 2021
CVE-2021-20594
Mitsubishi Electric
MELSEC iQ-R Series CPU
Username Bruteforce
High
November 9, 2021
CVE-2021-22814
APC by Schneider Electric
Network Management Cards (NMC)
Cross-Site Scripting (XSS)
Medium
October 5, 2021
CVE-2021-31988
AXIS
AXIS OS
SMTP Header Injection in Email Test Functionality
High
October 5, 2021
CVE-2021-31987
AXIS
AXIS OS
Improper Recipient Validation in Network Test Functionalities
High
October 5, 2021
CVE-2021-31986
AXIS
AXIS OS
Heap based Buffer Overflow
Medium
November 18, 2021
CVE-2021-43548
Philips
Information Center iX (PIC iX)
denial of service
Medium
November 18, 2021
CVE-2021-43552
Philips
Information Center iX (PIC iX)
patient data backup hardcoded encryption key
Medium
October 14, 2021
CVE-2021-20599
Mitsubishi Electric
MELSEC iQ-R Series Safety CPU
Authorization Bypass
High
November 9, 2021
CVE-2021-22799
Schneider Electric
Software Update
Insufficient Entropy
Low
November 18, 2021
CVE-2021-43550
Philips
Patient Information Center iX (PIC iX) and Efficia CM Series
insecure communication
Medium
November 18, 2021
CVE-2021-33017
Philips
IntelliBridge EC 40/EC 80 Hub
unauthenticated administration interface
High
November 18, 2021
CVE-2021-43550
Philips
Patient Information Center iX (PIC iX) and Efficia CM Series
insecure communication
Medium
November 18, 2021
CVE-2021-43552
Philips
Information Center iX (PIC iX)
patient data backup hardcoded encryption key
Medium
May 17, 2022
CVE-2022-24045
Siemens
PXC4.E16
Session Cookie Attribute Issues
Medium
May 17, 2022
CVE-2022-24044
Siemens
PXC4.E16
Lack of anti-Password Spraying and Credential Stuffing Mechanism
High
December 21, 2021
CVE-2021-22825
APC by Schneider Electric
Network Management Cards (NMC)
Exposure of Sensitive Information to an Unauthorized Actor
High
November 18, 2021
CVE-2021-32993
Philips
IntelliBridge EC 40/EC 80 Hub
hardcoded credentials
High
February 16, 2022
CVE-2021-26726
Valmet
DNA
Remote Code Execution
High
May 12, 2022
CVE-2022-30295
uClibc, uClibc-ng libraries
uClibc, uClibc-ng
monotonically increasing DNS transaction ID
Medium
May 17, 2022
CVE-2022-24041
Siemens
PXC4.E16
Weak PBKDF2 Default Cost Factor
Medium
May 17, 2022
CVE-2022-24040
Siemens
PXC4.E16
DoS through Insufficiently-Constrained PBKDF2 Cost Factor
Medium
May 17, 2022
CVE-2022-24043
Siemens
PXC4.E16
Username Enumeration through Response Timing
Medium
May 17, 2022
CVE-2022-24042
Siemens
PXC4.E16
Insufficient Session Expiration
Critical
May 17, 2022
CVE-2022-24039
Siemens
PXC4.E16
XLS Injection
Critical
October 11, 2022
CVE-2022-30560
Dahua
ASI7XXXX
DoS through Uploaded Filename
High
October 12, 2022
CVE-2022-30563
Dahua
IPC-HDBW2XXX IPC-HFW2XXX ONVIF
Insufficient Replay Attacks Protection
High
October 12, 2022
Avalue
Renity ARTEMIS UWB RTLS
Insufficient Transport Layer Protection
High
October 12, 2022
CVE-2022-30562
Dahua
ASI7XXXX
Host Header Injection
Medium
October 12, 2022
Sewio
RTLS Studio
Insufficient Transport Layer Protection
High
October 12, 2022
CVE-2022-30561
Dahua
ASI7XXXX
Pass-the-Hash in Login
Medium
October 20, 2022
CVE-2022-40182
Siemens
Desigo PXM
Execution with Unnecessary Privileges
High
October 20, 2022
CVE-2022-40179
Siemens
Desigo PXM
Cross-Site Request Forgery (CSRF)
High
October 20, 2022
CVE-2022-40181
Siemens
Desigo PXM
Improper Neutralization of Encoded URI Schemes in a Web Page
High
October 20, 2022
CVE-2022-40176
Siemens
Desigo PXM
Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)
High
October 20, 2022
CVE-2022-40180
Siemens
Desigo PXM
Cross-Site Request Forgery (CSRF)
Medium
October 20, 2022
CVE-2022-40178
Siemens
Desigo PXM
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
Medium
October 25, 2022
CVE-2021-4228
Lanner
IAC-AST2500A
Hard-coded TLS Certificate
Medium
October 20, 2022
CVE-2022-40177
Siemens
Desigo PXM
Exposure of Sensitive Information to an Unauthorized Actor
Medium
October 26, 2022
CVE-2021-26727
Lanner
IAC-AST2500A
spx_restservice SubNet_handler_func Multiple Command Injections and Stack-Based Buffer Overflows
Critical
October 30, 2022
CVE-2021-26733
Lanner
IAC-AST2500A
spx_restservice FirstReset_handler_func Broken Access Control
Medium
October 27, 2022
CVE-2021-26728
Lanner
IAC-AST2500A
spx_restservice KillDupUsr_func Command Injection and Stack-Based Buffer Overflow
Critical
October 28, 2022
CVE-2021-26729
Lanner
IAC-AST2500A
spx_restservice Login_handler_func Command Injection and Multiple Stack-Based Buffer Overflows
Critical
October 29, 2022
CVE-2021-26731
Lanner
IAC-AST2500A
spx_restservice modifyUserb_func Command Injection and Multiple Stack-Based Buffer Overflows
Critical
October 29, 2022
CVE-2021-26730
Lanner
IAC-AST2500A
spx_restservice Login_handler_func Subfunction Stack-Based Buffer Overflow
Critical
October 30, 2022
CVE-2021-44467
Lanner
IAC-AST2500A
spx_restservice KillDupUsr_func Broken Access Control
Medium
October 30, 2022
CVE-2021-44776
Lanner
IAC-AST2500A
spx_restservice SubNet_handler_func Broken Access Control
Medium
October 30, 2022
CVE-2021-26732
Lanner
IAC-AST2500A
spx_restservice First_network_func Broken Access Control
Medium
October 31, 2022
CVE-2021-44769
Lanner
IAC-AST2500A
TLS Certificate Generation Function Improper Input Validation
Medium
October 31, 2022
CVE-2021-45925
Lanner
IAC-AST2500A
Username Enumeration
Medium
February 7, 2023
CVE-2022-47917
Sewio
RTLS Studio
Improper Input Validation
Medium
November 2, 2022
CVE-2021-46279
Lanner
IAC-AST2500A
Session Fixation and Insufficient Session Expiration
Medium
December 2, 2022
CVE-2022-29833
Mitsubishi Electric
GX Works3
Insufficiently Protected Credentials
Medium
December 2, 2022
CVE-2022-29832
Mitsubishi Electric
GX Works3
Cleartext Storage of Sensitive Information in Memory
Medium
December 2, 2022
CVE-2022-29831
Mitsubishi Electric
GX Works3
Use of Hard-coded Password
High
February 6, 2023
CVE-2022-47911
Sewio
RTLS Studio
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Critical
February 7, 2023
CVE-2022-47395
Sewio
RTLS Studio
Cross-Site Request Forgery (CSRF)
High
February 7, 2023
CVE-2022-46733
Sewio
RTLS Studio
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Medium
February 7, 2023
CVE-2022-43455
Sewio
RTLS Studio
Improper Input Validation
Medium
February 7, 2023
CVE-2022-45127
Sewio
RTLS Studio
Cross-Site Request Forgery (CSRF)
High
February 7, 2023
CVE-2022-41989
Sewio
RTLS Studio
Out-of-bounds Write - CVE-2022-41989
Critical
February 8, 2023
CVE-2022-45444
Sewio
RTLS Studio
Use of Hard-coded Password
Critical
February 7, 2023
CVE-2022-43483
Sewio
RTLS Studio
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Critical
March 3, 2023
CVE-2022-3864
Hitachi Energy
Relion 670, 650 and SAM600-IO Series
Buffer Overflow During Update Process
Medium
June 21, 2023
CVE-2023-31166
Schweitzer Engineering Laboratories (SEL)
RTAC
Path Traversal
Medium
June 21, 2023
CVE-2023-31165
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31162
Schweitzer Engineering Laboratories (SEL)
RTAC
Improper Input Validation
Medium
June 21, 2023
CVE-2023-31164
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31163
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31161
Schweitzer Engineering Laboratories (SEL)
RTAC
Improper Input Validation
Medium
June 21, 2023
CVE-2023-31160
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31159
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31158
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31157
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31154
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31156
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31155
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
June 21, 2023
CVE-2023-31152
Schweitzer Engineering Laboratories (SEL)
RTAC
Authentication Bypass Using an Alternate Path or Channel
Medium
June 21, 2023
CVE-2023-31148
Schweitzer Engineering Laboratories (SEL)
RTAC
Improper Input Validation
Critical
June 21, 2023
CVE-2023-31153
Schweitzer Engineering Laboratories (SEL)
RTAC
Cross-site Scripting
Medium
July 21, 2023
CVE-2023-34472
AMI
MegaRAC SP-X
Improper Neutralization of CRLF Sequences (‘CRLF Injection’)
Medium
June 21, 2023
CVE-2023-31151
Schweitzer Engineering Laboratories (SEL)
RTAC
Improper Certificate Validation
Medium
June 21, 2023
CVE-2023-31150
Schweitzer Engineering Laboratories (SEL)
RTAC
Storing Passwords in a Recoverable Format
High
July 21, 2023
CVE-2023-34471
AMI
MegaRAC SP-X
Missing Cryptographic Step
Medium
June 21, 2023
CVE-2023-31149
Schweitzer Engineering Laboratories (SEL)
RTAC
Improper Input Validation
Critical
June 28, 2023
Ubisense
Dimension4 UWB RTLS
Insufficient Transport Layer Protection
High
July 21, 2023
CVE-2023-34473
AMI
MegaRAC SP-X
Use of Hard-coded Credentials
Medium
August 18, 2023
CVE-2023-37862
Phoenix Contact
WP 6xxx series
Missing Authorization
High
July 21, 2023
CVE-2023-2538
Tyan
S5552 BMC
Files or Directories Accessible to External Parties
Medium
July 21, 2023
CVE-2023-34337
AMI
MegaRAC SP-X
Inadequate Encryption Strength
High
July 21, 2023
CVE-2023-34338
AMI
MegaRAC SP-X
Use of Hard-coded Cryptographic Key
High
August 7, 2023
CVE-2023-31190
BlueMark
DroneScout ds230
Improper Certificate Validation
High
August 7, 2023
CVE-2023-31191
BlueMark
DroneScout ds230
Omission of Security-relevant Information
Critical
August 9, 2023
CVE-2023-21412
AXIS
License Plate Verifier
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)
High
August 7, 2023
CVE-2023-29156
BlueMark
DroneScout ds230
Omission of Security-relevant Information
Medium
CVE ID
CVE-2025-11243
Vendor
Shelly
Product
Pro 4PM
Date Published
November 18, 2025
Type
Allocation of Resources Without Limits or Throttling
Risk Score
High
CVE ID
CVE-2025-12056
Vendor
Shelly
Product
Pro 3EM
Date Published
November 18, 2025
Type
Out-of-bounds Read
Risk Score
High
CVE ID
CVE-2025-11678
Vendor
warmcat
Product
libwebsockets
Date Published
October 10, 2025
Type
Stack-based Buffer Overflow
Risk Score
High
CVE ID
CVE-2025-11680
Vendor
warmcat
Product
libwebsockets
Date Published
October 10, 2025
Type
Out-of-bounds Write
Risk Score
Medium
CVE ID
CVE-2025-11677
Vendor
warmcat
Product
libwebsockets
Date Published
October 10, 2025
Type
Use after free
Risk Score
Medium
CVE ID
CVE-2025-11679
Vendor
warmcat
Product
libwebsockets
Date Published
October 10, 2025
Type
Out-of-bounds Read
Risk Score
Medium

Take the next step.

Discover how easy it is to identify and respond to cyber threats by automating your OT and IoT asset discovery, inventory, and management.