Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-51744 NULL Pointer Dereference vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).
local
low complexity
siemens CWE-476
5.5
2024-01-09 CVE-2023-51745 Stack-based Buffer Overflow vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).
local
low complexity
siemens CWE-121
7.8
2024-01-09 CVE-2023-51746 Stack-based Buffer Overflow vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6).
local
low complexity
siemens CWE-121
7.8
2023-12-12 CVE-2022-46141 Cleartext Storage of Sensitive Information vulnerability in Siemens Simatic Step 7
A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) (All versions < V19).
local
low complexity
siemens CWE-312
5.5
2023-12-12 CVE-2022-47374 Uncontrolled Recursion vulnerability in Siemens products
A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions), SINAMICS S120 (incl.
network
low complexity
siemens CWE-674
7.5
2023-12-12 CVE-2022-47375 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Siemens products
A vulnerability has been identified in SIMATIC PC-Station Plus (All versions), SIMATIC S7-400 CPU 412-2 PN V7 (All versions), SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions), SINAMICS S120 (incl.
network
low complexity
siemens CWE-119
7.5
2023-12-12 CVE-2023-38380 Memory Leak vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl.
network
low complexity
siemens CWE-401
7.5
2023-12-12 CVE-2023-46156 Use After Free vulnerability in Siemens products
Affected devices improperly handle specially crafted packets sent to port 102/tcp. This could allow an attacker to create a denial of service condition.
network
low complexity
siemens CWE-416
7.5
2023-12-12 CVE-2023-46281 Overly Permissive Cross-domain Whitelist vulnerability in Siemens products
A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 7), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3).
network
low complexity
siemens CWE-942
8.8
2023-12-12 CVE-2023-46282 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), SINUMERIK Integrate RunMyHMI /Automotive (All versions), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 7), Totally Integrated Automation Portal (TIA Portal) V18 (All versions < V18 Update 3).
network
low complexity
siemens CWE-79
6.1