Vulnerabilities > Siemens > Scalance SC 600 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-08-10 CVE-2022-36323 Unspecified vulnerability in Siemens products
Affected devices do not properly sanitize an input field.
network
low complexity
siemens
critical
9.1
2022-08-10 CVE-2022-36325 Unspecified vulnerability in Siemens products
Affected devices do not properly sanitize data introduced by an user when rendering the web interface.
network
low complexity
siemens
4.8
2021-03-25 CVE-2021-3449 NULL Pointer Dereference vulnerability in multiple products
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client.
5.9
2021-03-15 CVE-2021-25676 Improper Restriction of Excessive Authentication Attempts vulnerability in Siemens products
A vulnerability has been identified in RUGGEDCOM RM1224 (V6.3), SCALANCE M-800 (V6.3), SCALANCE S615 (V6.3), SCALANCE SC-600 (All Versions >= V2.1 and < V2.1.3).
network
low complexity
siemens CWE-307
5.0
2019-08-13 CVE-2019-10928 Command Injection vulnerability in Siemens Scalance Sc-600 Firmware 2.0
A vulnerability has been identified in SCALANCE SC-600 (V2.0).
local
low complexity
siemens CWE-77
4.6
2018-09-06 CVE-2018-5391 Improper Input Validation vulnerability in multiple products
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly.
7.5