Vulnerabilities > Siemens

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-12358 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel siemens netapp CWE-787
2.1
2021-06-09 CVE-2020-12360 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp siemens CWE-125
4.6
2021-06-09 CVE-2020-24486 Improper Input Validation vulnerability in multiple products
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel netapp siemens CWE-20
2.1
2021-06-09 CVE-2020-24506 Out-of-bounds Read vulnerability in multiple products
Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel siemens CWE-125
2.1
2021-06-09 CVE-2020-24507 Improper Initialization vulnerability in multiple products
Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel siemens CWE-665
2.1
2021-06-09 CVE-2020-24513 Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel debian siemens
2.1
2021-06-09 CVE-2020-8670 Race Condition vulnerability in multiple products
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
4.4
2021-06-09 CVE-2020-8703 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp siemens CWE-119
4.6
2021-06-09 CVE-2020-8704 Race Condition vulnerability in multiple products
Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.
4.4
2021-06-08 CVE-2021-27387 Out-of-bounds Write vulnerability in Siemens Simcenter Femap 2020.2/2021.1
A vulnerability has been identified in Simcenter Femap 2020.2 (All versions < V2020.2.MP3), Simcenter Femap 2021.1 (All versions < V2021.1.MP3).
network
siemens CWE-787
6.8