Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2024-02-13 CVE-2024-23803 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 2201.0/2302.0/2302.0004
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23804 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23810 SQL Injection vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0
A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1).
network
low complexity
siemens CWE-89
critical
9.8
2024-02-13 CVE-2024-23811 Unrestricted Upload of File with Dangerous Type vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0
A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1).
low complexity
siemens CWE-434
8.8
2024-02-13 CVE-2024-23812 OS Command Injection vulnerability in Siemens Sinec NMS 1.0/1.0.3/2.0
A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1).
network
low complexity
siemens CWE-78
8.8
2024-02-13 CVE-2024-23813 Improper Authentication vulnerability in Siemens Polarion ALM 21.0/2304.0
A vulnerability has been identified in Polarion ALM (All versions < V2404.0).
network
low complexity
siemens CWE-287
critical
9.8
2024-02-13 CVE-2024-23816 Use of Hard-coded Credentials vulnerability in Siemens Location Intelligence
A vulnerability has been identified in Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) (All versions < V4.3), Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) (All versions < V4.3), Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) (All versions < V4.3), Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) (All versions < V4.3), Location Intelligence SUS Large (9DE5110-8CA13-1BX0) (All versions < V4.3), Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) (All versions < V4.3), Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) (All versions < V4.3), Location Intelligence SUS Small (9DE5110-8CA11-1BX0) (All versions < V4.3).
network
low complexity
siemens CWE-798
critical
9.8
2024-02-13 CVE-2024-24920 Out-of-bounds Write vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-24921 Out-of-bounds Write vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-24922 Out-of-bounds Write vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000).
local
low complexity
siemens CWE-787
7.8