Vulnerabilities > Siemens > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-03-21 CVE-2013-0677 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
The web server in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to obtain sensitive information or cause a denial of service via a crafted project file.
network
siemens CWE-200
5.8
2013-03-21 CVE-2013-0676 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, does not properly assign privileges for the database containing WebNavigator credentials, which allows remote authenticated users to obtain sensitive information via a SQL query.
network
low complexity
siemens CWE-264
4.0
2013-03-21 CVE-2013-0675 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in CCEServer (aka the central communications component) in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to cause a denial of service via a crafted packet.
low complexity
siemens CWE-119
6.1
2013-03-21 CVE-2013-0674 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter.
network
siemens CWE-119
6.8
2013-03-21 CVE-2013-0671 Path Traversal vulnerability in Siemens Wincc TIA Portal 11.0
Directory traversal vulnerability in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to read HMI web-application source code and user-defined scripts via a crafted URL.
network
low complexity
siemens CWE-22
4.0
2013-03-21 CVE-2013-0670 Improper Input Validation vulnerability in Siemens Wincc TIA Portal 11.0
CRLF injection vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
network
siemens CWE-20
4.3
2013-03-21 CVE-2013-0669 Improper Input Validation vulnerability in Siemens Wincc TIA Portal 11.0
The HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted HTTP request.
network
low complexity
siemens CWE-20
4.0
2013-03-21 CVE-2013-0668 Cross-Site Scripting vulnerability in Siemens Wincc TIA Portal 11.0
Multiple cross-site scripting (XSS) vulnerabilities in the HMI web application in Siemens WinCC (TIA Portal) 11 allow remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
siemens CWE-79
4.3
2013-03-21 CVE-2013-0667 Cross-Site Scripting vulnerability in Siemens Wincc TIA Portal 11.0
Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
siemens CWE-79
4.3
2013-03-21 CVE-2011-4515 Credentials Management vulnerability in Siemens Wincc TIA Portal 11.0
Siemens WinCC (TIA Portal) 11 uses a reversible algorithm for storing HMI web-application passwords in world-readable and world-writable files, which allows local users to obtain sensitive information by leveraging (1) physical access or (2) Sm@rt Server access.
local
low complexity
siemens CWE-255
4.6