Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-44322 Unchecked Return Value vulnerability in Siemens products
Affected devices can be configured to send emails when certain events occur on the device.
network
high complexity
siemens CWE-252
5.9
2023-11-14 CVE-2023-44373 Injection vulnerability in Siemens products
Affected devices do not properly sanitize an input field.
network
low complexity
siemens CWE-74
critical
9.1
2023-11-14 CVE-2023-44374 Unsynchronized Access to Shared Data in a Multithreaded Context vulnerability in Siemens products
Affected devices allow to change the password, but insufficiently check which password is to be changed.
network
low complexity
siemens CWE-567
8.8
2023-11-14 CVE-2023-45794 Authentication Bypass by Capture-replay vulnerability in Siemens Mendix
A vulnerability has been identified in Mendix Applications using Mendix 10 (All versions < V10.4.0), Mendix Applications using Mendix 7 (All versions < V7.23.37), Mendix Applications using Mendix 8 (All versions < V8.18.27), Mendix Applications using Mendix 9 (All versions < V9.24.10).
network
low complexity
siemens CWE-294
8.1
2023-11-14 CVE-2023-46096 Missing Authentication for Critical Function vulnerability in Siemens Simatic PCS NEO 3.0
A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1).
low complexity
siemens CWE-306
6.5
2023-11-14 CVE-2023-46097 SQL Injection vulnerability in Siemens Simatic PCS NEO 3.0
A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1).
low complexity
siemens CWE-89
8.0
2023-11-14 CVE-2023-46098 Overly Permissive Cross-domain Whitelist vulnerability in Siemens Simatic PCS NEO 3.0
A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1).
network
low complexity
siemens CWE-942
8.8
2023-11-14 CVE-2023-46099 Cross-site Scripting vulnerability in Siemens Simatic PCS NEO 3.0
A vulnerability has been identified in SIMATIC PCS neo (All versions < V4.1).
network
low complexity
siemens CWE-79
4.8
2023-11-14 CVE-2023-46590 XXE vulnerability in Siemens OPC UA Modeling Editor
A vulnerability has been identified in Siemens OPC UA Modelling Editor (SiOME) (All versions < V2.8).
network
low complexity
siemens CWE-611
7.5
2023-11-14 CVE-2023-46601 Improper Access Control vulnerability in Siemens Comos
A vulnerability has been identified in COMOS (All versions).
network
low complexity
siemens CWE-284
7.5