Vulnerabilities > Siemens > Simatic Wincc Open Architecture

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-7580 Unquoted Search Path or Element vulnerability in Siemens products
A vulnerability has been identified in SIMATIC Automation Tool (All versions < V4 SP2), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Upd3), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC ProSave (All versions < V17), SIMATIC S7-1500 Software Controller (All versions < V21.8), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2 Update 4), SIMATIC STEP 7 (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMATIC STEP 7 V5 (All versions < V5.6 SP2 HF3), SIMATIC WinCC OA V3.16 (All versions < V3.16 P018), SIMATIC WinCC OA V3.17 (All versions < V3.17 P003), SIMATIC WinCC Runtime Advanced (All versions < V16 Update 2), SIMATIC WinCC Runtime Professional V13 (All versions < V13 SP2 Update 4), SIMATIC WinCC Runtime Professional V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC Runtime Professional V15 (All versions < V15.1 Update 5), SIMATIC WinCC Runtime Professional V16 (All versions < V16 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 3), SINAMICS STARTER (All Versions < V5.4 HF2), SINAMICS Startdrive (All Versions < V16 Update 3), SINEC NMS (All versions < V1.0 SP2), SINEMA Server (All versions < V14 SP3), SINUMERIK ONE virtual (All Versions < V6.14), SINUMERIK Operate (All Versions < V6.14).
local
low complexity
siemens CWE-428
6.7
2019-08-13 CVE-2019-10929 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1626 (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl.
network
siemens CWE-327
4.3
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
7.5
2018-09-12 CVE-2018-13799 Unspecified vulnerability in Siemens Simatic Wincc Open Architecture
A vulnerability has been identified in SIMATIC WinCC OA V3.14 and prior (All versions < V3.14-P021).
network
low complexity
siemens
6.4
2014-02-07 CVE-2014-1699 Resource Management Errors vulnerability in Siemens Simatic Wincc Open Architecture
Siemens SIMATIC WinCC OA before 3.12 P002 January allows remote attackers to cause a denial of service (monitoring-service outage) via malformed HTTP requests to port 4999.
network
low complexity
siemens CWE-399
5.0
2014-02-07 CVE-2014-1698 Path Traversal vulnerability in Siemens Simatic Wincc Open Architecture
Directory traversal vulnerability in Siemens SIMATIC WinCC OA before 3.12 P002 January allows remote attackers to read arbitrary files via crafted packets to TCP port 4999.
network
low complexity
siemens CWE-22
5.0
2014-02-07 CVE-2014-1697 Arbitrary Code Execution vulnerability in SIEMENS SIMATIC WinCC Open Architecture
The integrated web server in Siemens SIMATIC WinCC OA before 3.12 P002 January allows remote attackers to execute arbitrary code via crafted packets to TCP port 4999.
network
low complexity
siemens
7.5
2014-02-07 CVE-2014-1696 Cryptographic Issues vulnerability in Siemens Simatic Wincc Open Architecture
Siemens SIMATIC WinCC OA before 3.12 P002 January uses a weak hash algorithm for passwords, which makes it easier for remote attackers to obtain access via a brute-force attack.
network
low complexity
siemens CWE-310
5.0