Vulnerabilities > Siemens > Opcenter Execution Core

DATE CVE VULNERABILITY TITLE RISK
2021-01-12 CVE-2020-28390 Insufficiently Protected Credentials vulnerability in Siemens Opcenter Execution Core 8.2/8.3
A vulnerability has been identified in Opcenter Execution Core (V8.2), Opcenter Execution Core (V8.3).
local
low complexity
siemens CWE-522
2.1
2020-07-14 CVE-2020-7578 Improper Privilege Management vulnerability in Siemens Opcenter Execution Core
A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2).
network
low complexity
siemens CWE-269
5.5
2020-07-14 CVE-2020-7577 SQL Injection vulnerability in Siemens Opcenter Execution Core
A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2).
network
low complexity
siemens CWE-89
5.5
2020-07-14 CVE-2020-7576 Cross-site Scripting vulnerability in Siemens Opcenter Execution Core
A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2).
network
low complexity
siemens CWE-79
5.4