Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2021-34333 Double Free vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2).
network
siemens CWE-415
4.3
2021-07-12 CVE-2021-22918 Out-of-bounds Read vulnerability in multiple products
Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII.
network
low complexity
nodejs siemens CWE-125
5.3
2021-07-12 CVE-2021-22921 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms.
4.4
2021-06-28 CVE-2021-31337 Missing Authentication for Critical Function vulnerability in Siemens products
The Telnet service of the SIMATIC HMI Comfort Panels system component in affected products does not require authentication, which may allow a remote attacker to gain access to the device if the service is enabled.
network
siemens CWE-306
6.8
2021-06-17 CVE-2021-32936 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32938 Out-of-bounds Read vulnerability in multiple products
Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-125
7.1
2021-06-17 CVE-2021-32940 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-125
7.1
2021-06-17 CVE-2021-32944 Use After Free vulnerability in multiple products
A use-after-free issue exists in the DGN file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
6.8
2021-06-17 CVE-2021-32948 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32950 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read issue exists within the parsing of DXF files in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
5.8