Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2022-04-12 CVE-2022-28661 Out-of-bounds Read vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2022.1.2).
network
low complexity
siemens CWE-125
8.8
2022-04-12 CVE-2022-28662 Out-of-bounds Write vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2022.1.2).
network
low complexity
siemens CWE-787
6.5
2022-04-12 CVE-2022-28663 Out-of-bounds Write vulnerability in Siemens Simcenter Femap
A vulnerability has been identified in Simcenter Femap (All versions < V2022.1.2).
local
low complexity
siemens CWE-787
7.8
2022-04-01 CVE-2022-22965 Code Injection vulnerability in multiple products
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding.
network
low complexity
vmware cisco oracle siemens veritas CWE-94
critical
9.8
2022-03-25 CVE-2018-25032 Out-of-bounds Write vulnerability in multiple products
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
7.5
2022-03-23 CVE-2022-0396 Improper Resource Shutdown or Release vulnerability in multiple products
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition.
network
low complexity
isc fedoraproject netapp siemens CWE-404
5.3
2022-03-21 CVE-2021-45117 NULL Pointer Dereference vulnerability in multiple products
The OPC autogenerated ANSI C stack stubs (in the NodeSets) do not handle all error cases.
network
low complexity
opcfoundation siemens CWE-476
6.5
2022-03-10 CVE-2022-0847 Improper Initialization vulnerability in multiple products
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values.
7.8
2022-03-08 CVE-2021-41541 Cross-site Scripting vulnerability in Siemens Climatix Pol909 Firmware 11.34/11.42
A vulnerability has been identified in Climatix POL909 (AWB module) (All versions < V11.44), Climatix POL909 (AWM module) (All versions < V11.36).
network
low complexity
siemens CWE-79
6.1
2022-03-08 CVE-2021-41542 Cross-site Scripting vulnerability in Siemens Climatix Pol909 Firmware 11.34/11.42
A vulnerability has been identified in Climatix POL909 (AWB module) (All versions < V11.44), Climatix POL909 (AWM module) (All versions < V11.36).
network
low complexity
siemens CWE-79
6.1