Vulnerabilities > Siemens > Sinvr 3 Video Server

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2019-19297 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0).
network
low complexity
siemens CWE-22
7.5
2020-03-10 CVE-2019-19296 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0).
network
high complexity
siemens CWE-22
6.8
2020-03-10 CVE-2019-19295 Insufficient Logging vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-778
4.3
2020-03-10 CVE-2019-19294 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
high complexity
siemens CWE-79
6.3
2020-03-10 CVE-2019-19293 Cross-site Scripting vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
high complexity
siemens CWE-79
6.1
2020-03-10 CVE-2019-19292 SQL Injection vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-89
8.8
2020-03-10 CVE-2019-19291 Cleartext Storage in a File or on Disk vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0).
network
high complexity
siemens CWE-313
5.3
2020-03-10 CVE-2019-19290 Path Traversal vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-22
6.5
2019-12-12 CVE-2019-18341 Improper Authentication vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0).
network
low complexity
siemens CWE-287
5.3
2019-12-12 CVE-2019-18340 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Siemens products
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0).
local
low complexity
siemens CWE-327
5.5