Vulnerabilities > Siemens > Wincc > 6.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-13 CVE-2023-30897 Incorrect Permission Assignment for Critical Resource vulnerability in Siemens Wincc
A vulnerability has been identified in SIMATIC WinCC (All versions < V7.5.2.13).
local
low complexity
siemens CWE-732
7.8
2017-08-30 CVE-2017-12069 XXE vulnerability in multiple products
An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367.
network
low complexity
siemens ocpfoundation CWE-611
6.4
2014-07-24 CVE-2014-4686 Privilege Escalation vulnerability in Siemens Simatic Pcs7 and Wincc
The Project administration application in Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, has a hardcoded encryption key, which allows remote attackers to obtain sensitive information by extracting this key from another product installation and then employing this key during the sniffing of network traffic on TCP port 1030.
network
siemens
6.8
2014-07-24 CVE-2014-4685 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, allows local users to gain privileges by leveraging weak system-object access control.
local
low complexity
siemens CWE-264
4.6
2014-07-24 CVE-2014-4684 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
The database server in Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, allows remote authenticated users to gain privileges via a request to TCP port 1433.
network
siemens CWE-264
6.0
2014-07-24 CVE-2014-4683 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
The WebNavigator server in Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, allows remote authenticated users to gain privileges via a (1) HTTP or (2) HTTPS request.
network
siemens CWE-264
4.9
2014-07-24 CVE-2014-4682 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
The WebNavigator server in Siemens SIMATIC WinCC before 7.3, as used in PCS7 and other products, allows remote attackers to obtain sensitive information via an HTTP request.
network
low complexity
siemens CWE-200
5.0
2013-06-14 CVE-2013-3959 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
The Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, exhibits different behavior for NetBIOS user names depending on whether the user account exists, which allows remote authenticated users to enumerate account names via crafted URL parameters.
network
low complexity
siemens CWE-200
4.0
2013-06-14 CVE-2013-3958 Credentials Management vulnerability in Siemens Simatic Pcs7 and Wincc
The login implementation in the Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, has a hardcoded account, which makes it easier for remote attackers to obtain access via an unspecified request.
network
low complexity
siemens CWE-255
7.5
2013-06-14 CVE-2013-3957 SQL Injection vulnerability in Siemens Simatic Pcs7 and Wincc
SQL injection vulnerability in the login screen in the Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
siemens CWE-89
7.5