Vulnerabilities > Siemens > Low

DATE CVE VULNERABILITY TITLE RISK
2018-04-23 CVE-2018-4847 Missing Encryption of Sensitive Data vulnerability in Siemens Simatic Wincc OA Operator
A vulnerability has been identified in SIMATIC WinCC OA Operator iOS App (All versions < V1.4).
local
low complexity
siemens CWE-311
2.1
2018-03-08 CVE-2018-4839 Inadequate Encryption Strength vulnerability in Siemens products
A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions), Other SIPROTEC 4 relays (All versions), Other SIPROTEC Compact relays (All versions), SIPROTEC 4 7SD80 (All versions < V4.70), SIPROTEC 4 7SJ61 (All versions < V4.96), SIPROTEC 4 7SJ62 (All versions < V4.96), SIPROTEC 4 7SJ64 (All versions < V4.96), SIPROTEC 4 7SJ66 (All versions < V4.30), SIPROTEC Compact 7SJ80 (All versions < V4.77), SIPROTEC Compact 7SK80 (All versions < V4.77).
network
siemens CWE-326
3.5
2018-01-04 CVE-2017-5715 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
1.9
2017-08-08 CVE-2017-9942 Unspecified vulnerability in Siemens Sipass Integrated
A vulnerability was discovered in Siemens SiPass integrated (All versions before V2.70) that could allow an attacker with local access to the SiPass integrated server or SiPass integrated client to potentially obtain credentials from the systems.
local
low complexity
siemens
2.1
2017-03-29 CVE-2017-6864 Cross-site Scripting vulnerability in Siemens Ruggedcom ROX I
The integrated web server in Siemens RUGGEDCOM ROX I (all versions) at port 10000/TCP could allow an authenticated user to perform stored Cross-Site Scripting attacks.
network
siemens CWE-79
3.5
2016-11-18 CVE-2016-8562 Improper Input Validation vulnerability in Siemens Simatic CP 1543-1 Firmware
A vulnerability has been identified in SIMATIC CP 1543-1 (All versions < V2.0.28), SIPLUS NET CP 1543-1 (All versions < V2.0.28).
network
siemens CWE-20
3.5
2016-10-13 CVE-2016-7959 7PK - Security Features vulnerability in Siemens Simatic Step 7 12.0/13.0/5.5
Siemens SIMATIC STEP 7 (TIA Portal) before 14 improperly stores pre-shared key data in TIA project files, which makes it easier for local users to obtain sensitive information by leveraging access to a file and conducting a brute-force attack.
1.9
2016-10-13 CVE-2016-7960 Information Exposure vulnerability in Siemens Simatic Step 7 12.0/13.0/5.5
Siemens SIMATIC STEP 7 (TIA Portal) before 14 uses an improper format for managing TIA project files during version updates, which makes it easier for local users to obtain sensitive configuration information via unspecified vectors.
1.9
2016-07-04 CVE-2016-5849 Information Exposure vulnerability in Siemens Sicam Pas/Pqs
Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.
local
high complexity
siemens CWE-200
2.5
2016-03-18 CVE-2016-3155 Information Exposure vulnerability in Siemens Apogee Insight
Siemens APOGEE Insight uses weak permissions for the application folder, which allows local users to obtain sensitive information or modify data via unspecified vectors.
local
low complexity
siemens CWE-200
3.6