Vulnerabilities > Siemens > Sinec Network Management System > 1.0

DATE CVE VULNERABILITY TITLE RISK
2021-09-14 CVE-2021-37200 Path Traversal vulnerability in Siemens Sinec Network Management System 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1).
network
low complexity
siemens CWE-22
4.0
2021-09-14 CVE-2021-37201 Cross-Site Request Forgery (CSRF) vulnerability in Siemens Sinec Network Management System 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1).
network
siemens CWE-352
6.8
2021-08-10 CVE-2021-33721 OS Command Injection vulnerability in Siemens Sinec Network Management System 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2).
network
low complexity
siemens CWE-78
critical
9.0
2021-02-09 CVE-2020-25237 Path Traversal vulnerability in Siemens Sinec Network Management System and Sinema Server
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1 Update 1), SINEMA Server (All versions < V14.0 SP2 Update 2).
network
low complexity
siemens CWE-22
5.5