Vulnerabilities > Siemens > Sppa T3000 Ms3000 Migration Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-12 CVE-2019-18322 Improper Authentication vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-287
6.4
2019-12-12 CVE-2019-18321 Improper Authentication vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-287
6.4
2019-12-12 CVE-2019-18312 Improper Authentication vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-287
5.0
2019-12-12 CVE-2019-18311 Missing Authentication for Critical Function vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-306
5.0
2019-12-12 CVE-2019-18310 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
5.0
2019-12-12 CVE-2019-18307 Out-of-bounds Read vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-125
5.0
2019-12-12 CVE-2019-18306 Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-787
5.0
2019-12-12 CVE-2019-18305 Integer Overflow or Wraparound vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-190
5.0
2019-12-12 CVE-2019-18304 Integer Overflow or Wraparound vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-190
5.0
2019-12-12 CVE-2019-18303 Integer Overflow or Wraparound vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions).
network
low complexity
siemens CWE-190
5.0