Vulnerabilities > Siemens > Simatic Wincc Runtime Comfort

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-6575 Uncaught Exception vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl.
network
low complexity
siemens CWE-248
7.5