Vulnerabilities > Siemens > Teamcenter > 13.2

DATE CVE VULNERABILITY TITLE RISK
2022-06-14 CVE-2022-31619 Use of Hard-coded Credentials vulnerability in Siemens Teamcenter
A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.13), Teamcenter V13.0 (All versions < V13.0.0.9), Teamcenter V13.1 (All versions < V13.1.0.9), Teamcenter V13.2 (All versions < V13.2.0.9), Teamcenter V13.3 (All versions < V13.3.0.3), Teamcenter V14.0 (All versions < V14.0.0.2).
network
low complexity
siemens CWE-798
8.8
2022-05-20 CVE-2022-24290 Stack-based Buffer Overflow vulnerability in Siemens Teamcenter
A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.13), Teamcenter V13.0 (All versions < V13.0.0.9), Teamcenter V13.1 (All versions), Teamcenter V13.2 (All versions < V13.2.0.8), Teamcenter V13.3 (All versions < V13.3.0.3), Teamcenter V14.0 (All versions < V14.0.0.2).
network
low complexity
siemens CWE-121
7.5