Vulnerabilities > Siemens > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-05-09 CVE-2023-30985 Out-of-bounds Read vulnerability in Siemens Solid Edge Se2023 Update0001
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 3), Solid Edge SE2023 (All versions < V223.0 Update 2).
local
low complexity
siemens CWE-125
5.5
2023-04-11 CVE-2023-23588 Improper Certificate Validation vulnerability in multiple products
A vulnerability has been identified in SIMATIC IPC1047 (All versions), SIMATIC IPC1047E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows), SIMATIC IPC647D (All versions), SIMATIC IPC647E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows), SIMATIC IPC847D (All versions), SIMATIC IPC847E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows).
local
high complexity
siemens microchip CWE-295
6.3
2023-04-11 CVE-2023-28828 XXE vulnerability in Siemens Polarion ALM
A vulnerability has been identified in Polarion ALM (All versions < V22R2).
network
high complexity
siemens CWE-611
5.9
2023-03-14 CVE-2023-27462 Missing Authorization vulnerability in Siemens Ruggedcom Crossbow
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.3).
network
low complexity
siemens CWE-862
4.3
2023-02-14 CVE-2022-35868 Untrusted Search Path vulnerability in Siemens TIA Multiuser Server and TIA Project-Server
A vulnerability has been identified in TIA Multiuser Server V14 (All versions), TIA Multiuser Server V15 (All versions < V15.1 Update 8), TIA Project-Server  (All versions < V1.1), TIA Project-Server V16 (All versions), TIA Project-Server V17 (All versions < V17 Update 6).
local
high complexity
siemens CWE-426
6.7
2023-01-10 CVE-2022-38773 Unspecified vulnerability in Siemens products
Affected devices do not contain an Immutable Root of Trust in Hardware.
low complexity
siemens
6.8
2022-12-13 CVE-2021-44693 Improper Validation of Specified Quantity in Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1284
4.9
2022-12-13 CVE-2021-44694 Improper Validation of Specified Type of Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1287
5.5
2022-12-13 CVE-2021-44695 Improper Validation of Syntactic Correctness of Input vulnerability in Siemens products
Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial of service in the device.
network
low complexity
siemens CWE-1286
4.9
2022-12-13 CVE-2022-44575 Cross-site Scripting vulnerability in Siemens PLM Help Server 4.2
A vulnerability has been identified in PLM Help Server V4.2 (All versions).
network
low complexity
siemens CWE-79
6.1