Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2019-12-12 CVE-2019-18337 Improper Authentication vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-287
critical
9.8
2019-12-12 CVE-2019-18335 Information Exposure vulnerability in Siemens Sppa-T3000 Application Server R8.2
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2).
network
low complexity
siemens CWE-200
5.0
2019-12-12 CVE-2019-18334 Information Exposure vulnerability in Siemens Sppa-T3000 Application Server R8.2
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2).
network
low complexity
siemens CWE-200
5.0
2019-12-12 CVE-2019-18333 Information Exposure vulnerability in Siemens Sppa-T3000 Application Server R8.2
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2).
network
low complexity
siemens CWE-200
5.0
2019-12-12 CVE-2019-18332 Improper Authentication vulnerability in Siemens Sppa-T3000 Application Server R8.2
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2).
network
low complexity
siemens CWE-287
5.0
2019-12-12 CVE-2019-18331 Information Exposure vulnerability in Siemens Sppa-T3000 Application Server R8.2
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2).
network
low complexity
siemens CWE-200
5.0
2019-12-12 CVE-2019-18330 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
7.5
2019-12-12 CVE-2019-18329 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
7.5
2019-12-12 CVE-2019-18328 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
7.5
2019-12-12 CVE-2019-18327 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
7.5