Vulnerabilities > Siemens > Simatic Pcs7 > 7.1

DATE CVE VULNERABILITY TITLE RISK
2013-03-21 CVE-2013-0677 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
The web server in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to obtain sensitive information or cause a denial of service via a crafted project file.
network
siemens CWE-200
5.8
2013-03-21 CVE-2013-0676 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, does not properly assign privileges for the database containing WebNavigator credentials, which allows remote authenticated users to obtain sensitive information via a SQL query.
network
low complexity
siemens CWE-264
4.0
2013-03-21 CVE-2013-0675 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in CCEServer (aka the central communications component) in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to cause a denial of service via a crafted packet.
low complexity
siemens CWE-119
6.1
2013-03-21 CVE-2013-0674 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter.
network
siemens CWE-119
6.8
2012-07-26 CVE-2012-3015 Unspecified vulnerability in Siemens Simatic Pcs7 and Simatic Step 7
Untrusted search path vulnerability in Siemens SIMATIC STEP7 before 5.5 SP1, as used in SIMATIC PCS7 7.1 SP3 and earlier and other products, allows local users to gain privileges via a Trojan horse DLL in a STEP7 project folder.
local
siemens
6.9