Vulnerabilities > Siemens > Low

DATE CVE VULNERABILITY TITLE RISK
2021-02-09 CVE-2021-25666 Allocation of Resources Without Limits or Throttling vulnerability in Siemens Scalance W740 Firmware and Scalance W780 Firmware
A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 802.11n) family (All versions < V6.3).
low complexity
siemens CWE-770
3.3
2021-02-09 CVE-2020-10048 Improper Authentication vulnerability in Siemens Simatic PCS 7 and Simatic Wincc
A vulnerability has been identified in SIMATIC PCS 7 (All versions), SIMATIC WinCC (All versions < V7.5 SP2).
local
low complexity
siemens CWE-287
2.1
2021-02-09 CVE-2020-26998 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.1.0.2), Teamcenter Visualization (All versions < V13.1.0.2).
local
low complexity
siemens CWE-125
2.1
2021-02-09 CVE-2020-27002 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.1.0.2), Teamcenter Visualization (All versions < V13.1.0.2).
local
low complexity
siemens CWE-125
3.6
2021-02-09 CVE-2020-27008 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1).
local
low complexity
siemens CWE-125
2.1
2021-01-12 CVE-2020-28390 Insufficiently Protected Credentials vulnerability in Siemens Opcenter Execution Core 8.2/8.3
A vulnerability has been identified in Opcenter Execution Core (V8.2), Opcenter Execution Core (V8.3).
local
low complexity
siemens CWE-522
2.1
2020-12-14 CVE-2019-19284 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-79
3.5
2020-12-14 CVE-2019-19285 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-79
3.5
2020-12-14 CVE-2020-25231 Use of Hard-coded Cryptographic Key vulnerability in Siemens Logo! 8 BM Firmware and Logo! Soft Comfort
A vulnerability has been identified in LOGO! 8 BM (incl.
local
low complexity
siemens CWE-321
2.1
2020-12-14 CVE-2020-25233 Use of Hard-coded Cryptographic Key vulnerability in Siemens Logo! 8 BM Firmware
A vulnerability has been identified in LOGO! 8 BM (incl.
local
low complexity
siemens CWE-321
2.1