Vulnerabilities > Siemens > Low

DATE CVE VULNERABILITY TITLE RISK
2019-11-27 CVE-2019-13936 Cross-site Scripting vulnerability in Siemens Polarion 19.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webclient of Siemens AG Polarion could allow an attacker to exploit a persistent XSS vulnerability.
network
siemens CWE-79
3.5
2019-06-12 CVE-2019-10926 Cleartext Transmission of Sensitive Information vulnerability in Siemens Simatic Mv420 Firmware and Simatic Mv440 Firmware
A vulnerability has been identified in SIMATIC MV400 family (All Versions < V7.0.6).
network
high complexity
siemens CWE-319
2.6
2019-06-12 CVE-2019-6567 Insufficiently Protected Credentials vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
local
low complexity
siemens CWE-522
2.1
2019-05-14 CVE-2019-10917 Improper Handling of Exceptional Conditions vulnerability in Siemens products
A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd11), SIMATIC WinCC (TIA Portal) V13 (All versions), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Upd 9), SIMATIC WinCC (TIA Portal) V15 (All versions < V15.1 Upd 3), SIMATIC WinCC Runtime Professional V13 (All versions), SIMATIC WinCC Runtime Professional V14 (All versions < V14.1 Upd 8), SIMATIC WinCC Runtime Professional V15 (All versions < V15.1 Upd 3), SIMATIC WinCC V7.2 and earlier (All versions), SIMATIC WinCC V7.3 (All versions < V7.3 Upd 19), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd 11), SIMATIC WinCC V7.5 (All versions < V7.5 Upd 3).
local
low complexity
siemens CWE-755
2.1
2019-05-14 CVE-2019-6577 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions).
network
siemens CWE-79
3.5
2018-12-13 CVE-2018-13811 Information Exposure vulnerability in Siemens Simatic Step 7 (Tia Portal)
A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) (All Versions < V15.1).
local
low complexity
siemens CWE-200
2.1
2018-12-13 CVE-2018-16555 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in SCALANCE S602 (All versions < V4.0.1.1), SCALANCE S612 (All versions < V4.0.1.1), SCALANCE S623 (All versions < V4.0.1.1), SCALANCE S627-2M (All versions < V4.0.1.1).
network
siemens CWE-79
3.5
2018-06-26 CVE-2018-11448 Cross-site Scripting vulnerability in Siemens Scalance M875 Firmware
A vulnerability has been identified in SCALANCE M875 (All versions).
network
siemens CWE-79
3.5
2018-06-26 CVE-2018-11449 Unspecified vulnerability in Siemens Scalance M875 Firmware
A vulnerability has been identified in SCALANCE M875 (All versions).
local
low complexity
siemens
2.1
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1