Vulnerabilities > Siemens > Wincc

DATE CVE VULNERABILITY TITLE RISK
2013-03-21 CVE-2013-0674 Buffer Errors vulnerability in Siemens Simatic Pcs7 and Wincc
Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter.
network
siemens CWE-119
6.8
2012-09-18 CVE-2012-3034 Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to discover a username and password via crafted parameters to unspecified methods in ActiveX controls.
network
siemens CWE-200
4.3
2012-09-18 CVE-2012-3032 SQL Injection vulnerability in Siemens Simatic Pcs7 and Wincc
SQL injection vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to execute arbitrary SQL commands via a crafted SOAP message.
network
low complexity
siemens CWE-89
7.5
2012-09-18 CVE-2012-3031 Cross-Site Scripting vulnerability in Siemens Simatic Pcs7 and Wincc
Multiple cross-site scripting (XSS) vulnerabilities in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allow remote attackers to inject arbitrary web script or HTML via a (1) GET parameter, (2) POST parameter, or (3) Referer HTTP header.
network
siemens CWE-79
4.3
2012-09-18 CVE-2012-3030 Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, stores sensitive information under the web root with insufficient access control, which allows remote attackers to read a (1) log file or (2) configuration file via a direct request.
network
low complexity
siemens CWE-264
5.0
2012-09-18 CVE-2012-3028 Cross-Site Request Forgery (CSRF) vulnerability in Siemens Simatic Pcs7 and Wincc
Cross-site request forgery (CSRF) vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to hijack the authentication of arbitrary users for requests that modify data or cause a denial of service.
network
siemens CWE-352
6.8
2012-06-08 CVE-2012-3003 Improper Input Validation vulnerability in Siemens Wincc 7.0
Open redirect vulnerability in an unspecified web application in Siemens WinCC 7.0 SP3 before Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a GET request.
network
siemens CWE-20
5.8
2012-06-08 CVE-2012-2598 Buffer Errors vulnerability in Siemens Wincc 7.0
Buffer overflow in the DiagAgent web server in Siemens WinCC 7.0 SP3 through Update 2 allows remote attackers to cause a denial of service (agent outage) via crafted input.
network
siemens CWE-119
4.3
2012-06-08 CVE-2012-2597 Path Traversal vulnerability in Siemens Wincc 7.0
Multiple directory traversal vulnerabilities in Siemens WinCC 7.0 SP3 before Update 2 allow remote authenticated users to read arbitrary files via a crafted parameter in a URL.
network
low complexity
siemens CWE-22
4.0
2012-06-08 CVE-2012-2596 Code Injection vulnerability in Siemens Wincc 7.0
The XPath functionality in unspecified web applications in Siemens WinCC 7.0 SP3 before Update 2 does not properly handle special characters in parameters, which allows remote authenticated users to read or modify settings via a crafted URL, related to an "XML injection" attack.
network
low complexity
siemens CWE-94
5.5