Vulnerabilities > Siemens > Sinec NMS

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2022-30527 Incorrect Permission Assignment for Critical Resource vulnerability in Siemens Sinec NMS 1.0/1.0.3
A vulnerability has been identified in SINEC NMS (All versions < V2.0).
local
low complexity
siemens CWE-732
7.8
2023-10-10 CVE-2023-44315 Cross-site Scripting vulnerability in Siemens Sinec NMS 1.0/1.0.3
A vulnerability has been identified in SINEC NMS (All versions < V2.0).
network
low complexity
siemens CWE-79
5.4
2021-12-16 CVE-2021-42550 Deserialization of Untrusted Data vulnerability in multiple products
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
network
high complexity
qos redhat netapp siemens CWE-502
6.6
2021-10-12 CVE-2021-33722 Path Traversal vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-22
4.0
2021-10-12 CVE-2021-33723 Unspecified vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens
6.5
2021-10-12 CVE-2021-33724 Path Traversal vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-22
5.0
2021-10-12 CVE-2021-33725 Path Traversal vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-22
5.0
2021-10-12 CVE-2021-33726 Path Traversal vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-22
5.0
2021-10-12 CVE-2021-33727 Information Exposure vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-200
4.0
2021-10-12 CVE-2021-33728 Deserialization of Untrusted Data vulnerability in Siemens Sinec NMS 1.0
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1).
network
low complexity
siemens CWE-502
critical
9.0