W dniu 11 października 2022 r. Siemens opublikował porady bezpieczeństwa w celu rozwiązania problemów w lukach w wielu produktach.

IDKrytycznośćProdukt/Opis
SSA-9558589.8Multiple Vulnerabilities in LOGO! 8 BM Devices
SSA-9355007.5Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products
SSA-9287826.1Firmware Authenticity Vulnerability in LOGO! 8 BM Devices
SSA-9174769.8Multiple Vulnerabilities in SCALANCE W1750D
SSB-898115Remarks Regarding SSA-568427 (Weak Key Protection Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families)
SSA-8360279.8Client-side Authentication in Desigo CC and Cerberus DMS
SSA-7129297.5Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
SSA-6971408.6Denial of Service Vulnerability in the TCP Event Service of SCALANCE and RUGGEDCOM Products
SSA-6857819.8Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products
SSA-6498537.4Improper Certificate Validation Vulnerability in Industrial Edge Management
SSA-6117567.8JT File Parsing Vulnerability in JTTK and Simcenter Femap
SSA-5720059.8Vulnerabilities in the Web Server of SICAM P850 and SICAM P855 Devices
SSA-5527028.8Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products
SSA-5018917.3Cross-Site Scripting Vulnerability in SCALANCE X-200 and X-200IRT Families
SSA-4464485.3Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
SSB-439005Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
SSA-3842247.5Denial of Service Vulnerability in SIMATIC HMI Panels
SSA-3607838.8Multiple Webserver Vulnerabilities in Desigo PXM Devices
SSA-3133137.5Denial of Service Vulnerability in the FTP Server of Nucleus RTOS
SSA-3066548.4Insyde BIOS Vulnerabilities in Siemens Industrial Products
SSA-2857956.5Denial of Service in OPC-UA in Industrial Products
SSA-2806249.8Multiple Vulnerabilities in SCALANCE W1750D
SSA-2581157.8DWG File Parsing Vulnerability in Solid Edge before SE2022MP9
SSA-2540549.8Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) – Impact to Siemens Products
SSA-2500857.3Multiple Vulnerabilities in SINEC NMS
SSA-2449697.4OpenSSL Vulnerability in Industrial Products