Vulnerabilities > Siemens > Sinema Server > 12.0

DATE CVE VULNERABILITY TITLE RISK
2021-09-14 CVE-2019-10941 Missing Authentication for Critical Function vulnerability in Siemens Sinema Server 12.0/13.0/14.0
A vulnerability has been identified in SINEMA Server (All versions < V14 SP3).
network
low complexity
siemens CWE-306
5.0
2021-02-09 CVE-2020-25237 Path Traversal vulnerability in Siemens Sinec Network Management System and Sinema Server
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1 Update 1), SINEMA Server (All versions < V14.0 SP2 Update 2).
network
low complexity
siemens CWE-22
5.5
2020-01-16 CVE-2019-10940 Improper Privilege Management vulnerability in Siemens Sinema Server 12.0/13.0/14.0
A vulnerability has been identified in SINEMA Server (All versions < V14.0 SP2 Update 1).
network
low complexity
siemens CWE-269
critical
9.0
2014-04-19 CVE-2014-2733 Improper Input Validation vulnerability in Siemens Sinema Server 12.0
Siemens SINEMA Server before 12 SP1 allows remote attackers to cause a denial of service (web-interface outage) via crafted HTTP requests to port (1) 4999 or (2) 80.
network
low complexity
siemens CWE-20
5.0
2014-04-19 CVE-2014-2732 Path Traversal vulnerability in Siemens Sinema Server 12.0
Multiple directory traversal vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to access arbitrary files via HTTP traffic to port (1) 4999 or (2) 80.
network
low complexity
siemens CWE-22
5.0
2014-04-19 CVE-2014-2731 Remote Code Execution vulnerability in Siemens Sinema Server 12.0
Multiple unspecified vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to execute arbitrary code via HTTP traffic to port (1) 4999 or (2) 80.
network
siemens
critical
9.3