Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2024-07-08 CVE-2024-37999 Unspecified vulnerability in Siemens Medicalis Workflow Orchestrator
A vulnerability has been identified in Medicalis Workflow Orchestrator (All versions).
local
low complexity
siemens
7.8
2024-03-12 CVE-2022-32257 Improper Access Control vulnerability in Siemens Sinema Remote Connect Server
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2).
network
low complexity
siemens CWE-284
critical
9.8
2024-03-12 CVE-2024-22039 Classic Buffer Overflow vulnerability in Siemens products
A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions < IP8), Cerberus PRO EN Fire Panel FC72x IP6 (All versions < IP6 SR3), Cerberus PRO EN Fire Panel FC72x IP7 (All versions < IP7 SR5), Cerberus PRO EN X200 Cloud Distribution IP7 (All versions < V3.0.6602), Cerberus PRO EN X200 Cloud Distribution IP8 (All versions < V4.0.5016), Cerberus PRO EN X300 Cloud Distribution IP7 (All versions < V3.2.6601), Cerberus PRO EN X300 Cloud Distribution IP8 (All versions < V4.2.5015), Cerberus PRO UL Compact Panel FC922/924 (All versions < MP4), Cerberus PRO UL Engineering Tool (All versions < MP4), Cerberus PRO UL X300 Cloud Distribution (All versions < V4.3.0001), Desigo Fire Safety UL Compact Panel FC2025/2050 (All versions < MP4), Desigo Fire Safety UL Engineering Tool (All versions < MP4), Desigo Fire Safety UL X300 Cloud Distribution (All versions < V4.3.0001), Sinteso FS20 EN Engineering Tool (All versions < MP8), Sinteso FS20 EN Fire Panel FC20 MP6 (All versions < MP6 SR3), Sinteso FS20 EN Fire Panel FC20 MP7 (All versions < MP7 SR5), Sinteso FS20 EN X200 Cloud Distribution MP7 (All versions < V3.0.6602), Sinteso FS20 EN X200 Cloud Distribution MP8 (All versions < V4.0.5016), Sinteso FS20 EN X300 Cloud Distribution MP7 (All versions < V3.2.6601), Sinteso FS20 EN X300 Cloud Distribution MP8 (All versions < V4.2.5015), Sinteso Mobile (All versions < V3.0.0).
network
low complexity
siemens CWE-120
critical
9.8
2024-03-12 CVE-2024-22045 Unspecified vulnerability in Siemens Sinema Remote Connect Client
A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1).
network
low complexity
siemens
6.5
2024-02-13 CVE-2024-23795 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23796 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23797 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23798 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23799 NULL Pointer Dereference vulnerability in Siemens Tecnomatix Plant Simulation 2201.0/2302.0/2302.0004
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007).
local
low complexity
siemens CWE-476
5.5
2024-02-13 CVE-2024-23800 NULL Pointer Dereference vulnerability in Siemens Tecnomatix Plant Simulation 2201.0/2302.0/2302.0004
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007).
local
low complexity
siemens CWE-476
5.5