Vulnerabilities > Siemens > Scalance Xf206 1 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-01-12 CVE-2020-15800 Heap-based Buffer Overflow vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
siemens CWE-122
critical
9.3
2021-01-12 CVE-2020-15799 Missing Authentication for Critical Function vulnerability in Siemens products
A vulnerability has been identified in SCALANCE X-200 switch family (incl.
network
siemens CWE-306
7.1