Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2017-11-15 CVE-2017-12737 Information Exposure vulnerability in Siemens Sm-2556 Firmware
An issue was discovered on Siemens SICAM RTUs SM-2556 COM Modules with the firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00.
network
low complexity
siemens CWE-200
5.0
2017-11-06 CVE-2017-14023 Improper Input Validation vulnerability in Siemens Simatic Pcs7 and Simatic Wincc
An Improper Input Validation issue was discovered in Siemens SIMATIC PCS 7 V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions.
network
low complexity
siemens CWE-20
4.0
2017-10-23 CVE-2017-9947 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5.
network
low complexity
siemens CWE-22
5.3
2017-10-23 CVE-2017-9946 Improper Authentication vulnerability in Siemens products
A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5.
network
low complexity
siemens CWE-287
7.5
2017-10-04 CVE-2017-14491 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
9.8
2017-08-30 CVE-2017-9945 Improper Input Validation vulnerability in Siemens 7KM PAC Switched Ethernet Profinet Expansion Module Firmware
In the Siemens 7KM PAC Switched Ethernet PROFINET expansion module (All versions < V2.1.3), a Denial-of-Service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast.
low complexity
siemens CWE-20
6.1
2017-08-30 CVE-2017-12735 Man-in-the-Middle vulnerability in Siemens Logo! 8 BM Firmware
A vulnerability has been identified in LOGO! 8 BM (incl.
network
siemens CWE-300
5.8
2017-08-30 CVE-2017-12734 SFP Primary Cluster: Information Leak vulnerability in Siemens Logo!8 BM Fs-05 Firmware 1.81.1
A vulnerability has been identified in LOGO! 8 BM (incl.
network
low complexity
siemens CWE-895
5.0
2017-08-30 CVE-2017-12069 XXE vulnerability in multiple products
An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367.
network
low complexity
siemens ocpfoundation CWE-611
6.4
2017-08-08 CVE-2017-9942 Unspecified vulnerability in Siemens Sipass Integrated
A vulnerability was discovered in Siemens SiPass integrated (All versions before V2.70) that could allow an attacker with local access to the SiPass integrated server or SiPass integrated client to potentially obtain credentials from the systems.
local
low complexity
siemens
2.1