Vulnerabilities > Siemens > Simatic Wincc OA

DATE CVE VULNERABILITY TITLE RISK
2022-12-13 CVE-2022-44731 Argument Injection or Modification vulnerability in Siemens Simatic Wincc OA
A vulnerability has been identified in SIMATIC WinCC OA V3.15 (All versions < V3.15 P038), SIMATIC WinCC OA V3.16 (All versions < V3.16 P035), SIMATIC WinCC OA V3.17 (All versions < V3.17 P024), SIMATIC WinCC OA V3.18 (All versions < V3.18 P014).
network
low complexity
siemens CWE-88
5.4
2021-11-14 CVE-2021-41057 Link Following vulnerability in multiple products
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
local
low complexity
wibu siemens CWE-59
3.6
2021-06-16 CVE-2021-20093 Out-of-bounds Read vulnerability in multiple products
A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a.
network
low complexity
wibu siemens CWE-125
critical
9.1
2019-04-17 CVE-2019-6575 Uncaught Exception vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl.
network
low complexity
siemens CWE-248
7.5