Vulnerabilities > Siemens > Wincc > 6.0

DATE CVE VULNERABILITY TITLE RISK
2013-03-21 CVE-2013-0679 Path Traversal vulnerability in Siemens Simatic Pcs7 and Wincc
Directory traversal vulnerability in the web server in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote authenticated users to read arbitrary files via vectors involving a query for a pathname.
network
low complexity
siemens CWE-22
4.0
2013-03-21 CVE-2013-0678 Credentials Management vulnerability in Siemens Simatic Pcs7 and Wincc
Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, does not properly represent WebNavigator credentials in a database, which makes it easier for remote authenticated users to obtain sensitive information via a SQL query.
network
low complexity
siemens CWE-255
4.0
2013-03-21 CVE-2013-0677 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
The web server in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to obtain sensitive information or cause a denial of service via a crafted project file.
network
siemens CWE-200
5.8
2013-03-21 CVE-2013-0676 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, does not properly assign privileges for the database containing WebNavigator credentials, which allows remote authenticated users to obtain sensitive information via a SQL query.
network
low complexity
siemens CWE-264
4.0
2013-03-21 CVE-2013-0675 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in CCEServer (aka the central communications component) in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to cause a denial of service via a crafted packet.
low complexity
siemens CWE-119
6.1
2013-03-21 CVE-2013-0674 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter.
network
siemens CWE-119
6.8
2012-09-18 CVE-2012-3034 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to discover a username and password via crafted parameters to unspecified methods in ActiveX controls.
network
siemens CWE-200
4.3
2012-09-18 CVE-2012-3032 SQL Injection vulnerability in Siemens Simatic Pcs7 and Wincc
SQL injection vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to execute arbitrary SQL commands via a crafted SOAP message.
network
low complexity
siemens CWE-89
7.5
2012-09-18 CVE-2012-3031 Cross-Site Scripting vulnerability in Siemens Simatic Pcs7 and Wincc
Multiple cross-site scripting (XSS) vulnerabilities in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allow remote attackers to inject arbitrary web script or HTML via a (1) GET parameter, (2) POST parameter, or (3) Referer HTTP header.
network
siemens CWE-79
4.3
2012-09-18 CVE-2012-3030 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, stores sensitive information under the web root with insufficient access control, which allows remote attackers to read a (1) log file or (2) configuration file via a direct request.
network
low complexity
siemens CWE-264
5.0