Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2018-01-04 CVE-2017-5715 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
1.9
2017-12-27 CVE-2017-9944 Improper Privilege Management vulnerability in Siemens 7KT Pac1200 Data Manager Firmware
A vulnerability has been identified in Siemens 7KT PAC1200 data manager (7KT1260) in all versions < V2.03.
network
low complexity
siemens CWE-269
critical
10.0
2017-12-26 CVE-2017-12741 Resource Exhaustion vulnerability in Siemens products
A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC Compact Field Unit, SIMATIC ET200AL, SIMATIC ET200M (incl.
network
low complexity
siemens CWE-400
7.8
2017-12-26 CVE-2017-12740 Insufficient Verification of Data Authenticity vulnerability in Siemens Logo! Soft Comfort
Siemens LOGO! Soft Comfort (All versions before V8.2) lacks integrity verification of software packages downloaded via an unprotected communication channel.
network
siemens CWE-345
4.3
2017-12-26 CVE-2017-12736 Improper Initialization vulnerability in Siemens products
A vulnerability has been identified in RUGGEDCOM ROS for RSL910 devices (All versions < ROS V5.0.1), RUGGEDCOM ROS for all other devices (All versions < ROS V4.3.4), SCALANCE XB-200/XC-200/XP-200/XR300-WG (All versions between V3.0 (including) and V3.0.2 (excluding)), SCALANCE XR-500/XM-400 (All versions between V6.1 (including) and V6.1.1 (excluding)).
low complexity
siemens CWE-665
5.8
2017-12-13 CVE-2017-13099 Information Exposure Through Discrepancy vulnerability in multiple products
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated.
4.3
2017-11-21 CVE-2017-5712 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allows attacker with remote Admin access to the system to execute arbitrary code with AMT execution privilege.
network
low complexity
intel asus siemens CWE-119
7.2
2017-11-21 CVE-2017-5711 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution privilege.
local
low complexity
intel asus siemens CWE-119
7.8
2017-11-15 CVE-2017-12739 Insecure Default Initialization of Resource vulnerability in Siemens Sm-2556 Firmware
An issue was discovered on Siemens SICAM RTUs SM-2556 COM Modules with the firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00.
network
low complexity
siemens CWE-1188
critical
10.0
2017-11-15 CVE-2017-12738 Cross-site Scripting vulnerability in Siemens Sm-2556 Firmware
An issue was discovered on Siemens SICAM RTUs SM-2556 COM Modules with the firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00.
network
siemens CWE-79
4.3