Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2023-04-11 CVE-2023-29054 Inadequate Encryption Strength vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SIPLUS NET SCALANCE X202-2P IRT (All versions < V5.5.2).
network
high complexity
siemens CWE-326
7.4
2023-03-14 CVE-2023-27309 Missing Authorization vulnerability in Siemens Ruggedcom Crossbow
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.2).
network
low complexity
siemens CWE-862
8.8
2023-03-14 CVE-2023-27310 Missing Authorization vulnerability in Siemens Ruggedcom Crossbow
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.2).
network
low complexity
siemens CWE-862
8.8
2023-03-14 CVE-2023-27398 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-787
7.8
2023-03-14 CVE-2023-27399 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-787
7.8
2023-03-14 CVE-2023-27400 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-787
7.8
2023-03-14 CVE-2023-27401 Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-125
7.8
2023-03-14 CVE-2023-27402 Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-125
7.8
2023-03-14 CVE-2023-27403 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-787
7.8
2023-03-14 CVE-2023-27404 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 16.0.5
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006).
local
low complexity
siemens CWE-787
7.8