Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2019-19296 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0).
network
high complexity
siemens CWE-22
6.8
2020-03-10 CVE-2019-19295 Insufficient Logging vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-778
4.3
2020-03-10 CVE-2019-19294 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
high complexity
siemens CWE-79
6.3
2020-03-10 CVE-2019-19293 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
high complexity
siemens CWE-79
6.1
2020-03-10 CVE-2019-19292 SQL Injection vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-89
8.8
2020-03-10 CVE-2019-19291 Cleartext Storage in a File or on Disk vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0).
network
high complexity
siemens CWE-313
5.3
2020-03-10 CVE-2019-19290 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-22
6.5
2020-03-10 CVE-2019-19282 Unspecified vulnerability in Siemens products
A vulnerability has been identified in OpenPCS 7 V8.1 (All versions), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd3), SIMATIC BATCH V8.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions < V9.0 SP1 Upd5), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC Route Control V8.1 (All versions), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions < V9.0 Upd4), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC (TIA Portal) V15.1 (All versions < V15.1 Update 5), SIMATIC WinCC (TIA Portal) V16 (All versions < V16 Update 1), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 1).
network
siemens
7.1
2020-03-10 CVE-2019-19281 Resource Exhaustion vulnerability in Siemens products
A vulnerability has been identified in SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl.
network
low complexity
siemens CWE-400
7.8
2020-03-10 CVE-2019-19279 Improper Input Validation vulnerability in Siemens Siprotec 4 and Siprotec Compact
A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions).
network
low complexity
siemens CWE-20
7.8