Vulnerabilities > Siemens > Wincc > 5.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-18 CVE-2012-3030 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, stores sensitive information under the web root with insufficient access control, which allows remote attackers to read a (1) log file or (2) configuration file via a direct request.
network
low complexity
siemens CWE-264
5.0
2012-09-18 CVE-2012-3028 Cross-Site Request Forgery (CSRF) vulnerability in Siemens Simatic Pcs7 and Wincc
Cross-site request forgery (CSRF) vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to hijack the authentication of arbitrary users for requests that modify data or cause a denial of service.
network
siemens CWE-352
6.8