Vulnerabilities > Siemens > High

DATE CVE VULNERABILITY TITLE RISK
2024-02-13 CVE-2024-23795 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23796 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23797 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23798 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23802 Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-125
7.8
2024-02-13 CVE-2024-23803 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 2201.0/2302.0/2302.0004
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23804 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-01-09 CVE-2023-42797 Use of Uninitialized Resource vulnerability in Siemens products
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.20), CP-8050 MASTER MODULE (All versions < CPCI85 V05.20).
network
low complexity
siemens CWE-908
7.2
2024-01-09 CVE-2023-44120 Incorrect Permission Assignment for Critical Resource vulnerability in Siemens Spectrum Power 7 2.20/2.30/23Q3
A vulnerability has been identified in Spectrum Power 7 (All versions < V23Q4).
local
low complexity
siemens CWE-732
7.8
2024-01-09 CVE-2023-49121 Out-of-bounds Write vulnerability in Siemens Solid Edge Se2023 223.0
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10).
local
low complexity
siemens CWE-787
7.8