Vulnerabilities > Siemens > Simatic Wincc TIA Portal > 13

DATE CVE VULNERABILITY TITLE RISK
2017-05-11 CVE-2017-6867 Improper Input Validation vulnerability in Siemens products
A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.
network
low complexity
siemens CWE-20
4.0