Vulnerabilities > Siemens > Simatic Wincc Open Architecture > 3.15

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2019-10929 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1626 (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl.
network
siemens CWE-327
4.3
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
7.5