Vulnerabilities > Siemens > Scalance Xf204 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-04-22 CVE-2021-25668 Heap-based Buffer Overflow vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT (All versions < 5.5.1), SCALANCE X201-3P IRT PRO (All versions < 5.5.1), SCALANCE X202-2 IRT (All versions < 5.5.1), SCALANCE X202-2P IRT (incl.
network
low complexity
siemens CWE-122
7.5
2021-04-13 CVE-2021-29998 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Wind River VxWorks before 6.5.
network
low complexity
windriver siemens CWE-787
critical
9.8
2021-01-12 CVE-2020-28391 Use of Hard-coded Cryptographic Key vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
high complexity
siemens CWE-321
5.9
2021-01-12 CVE-2020-25226 Heap-based Buffer Overflow vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
low complexity
siemens CWE-122
critical
10.0
2021-01-12 CVE-2020-15800 Heap-based Buffer Overflow vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
siemens CWE-122
critical
9.3
2021-01-12 CVE-2020-15799 Missing Authentication for Critical Function vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
siemens CWE-306
7.1