ID | CVSS Score | Opis |
SSA-988345 | 7.8 | Local Privilege Escalation Vulnerability in Xpedition Designer |
SSA-978220 | 7.5 | Denial of Service Vulnerability over SNMP in Multiple Industrial Products |
SSA-941426 | 9.8 | Multiple LLDP Vulnerabilities in Industrial Products |
SSA-911567 | 4.2 | Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2 |
SSA-789162 | 7.8 | Vulnerabilities in Teamcenter |
SSA-780073 | 7.5 | Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets |
SSA-772220 | 5.9 | OpenSSL Vulnerabilities in Industrial Products |
SSA-764417 | 6.7 | Weak Encryption Vulnerability in RUGGEDCOM ROS Devices |
SSA-740594 | 8.3 | Privilege Escalation Vulnerability in Mendix SAML Module |
SSA-732250 | 8.1 | Libcurl Vulnerabilities in Industrial Devices |
SSA-712929 | 7.5 | Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products |
SSA-693555 | 8.6 | Memory Corruption Vulnerability in EN100 Ethernet Module |
SSA-685781 | 9.8 | Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products |
SSA-679335 | 8.8 | Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules |
SSA-662649 | 7.5 | Denial of Service Vulnerability in Desigo DXR and PXC Controllers |
SSA-661247 | 10 | Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) – Impact to Siemens Products |
SSA-631336 | 10 | Multiple Web Server Vulnerabilities in SICAM GridEdge Software |
SSA-629512 | 7.8 | Local Privilege Escalation Vulnerability in TIA Portal |
SSA-626968 | 9.0 | Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices |
SSA-593272 | 7.5 | SegmentSmack in Interniche IP-Stack based Industrial Devices |
SSA-592007 | 5.3 | Denial-of-Service Vulnerability in Industrial Products |
SSA-549234 | 7.5 | Denial-of-Service Vulnerability in SIMATIC NET CP Modules |
SSA-539476 | 7.5 | Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan |
SSA-535997 | 6.5 | Cleartext Storage of Sensitive Information in Multiple SIMATIC Products |
SSA-484086 | 9.8 | Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 |
SSA-480230 | 7.5 | Denial of service in Webserver of Industrial Products |
SSA-462066 | 7.5 | Vulnerability known as TCP SACK PANIC in Industrial Products |
SSA-446448 | 5.3 | Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack |
SSA-443566 | 8.8 | Authentication Bypass in SCALANCE X Switches Families |
SSB-439005 | | Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP |
SSA-414513 | 5.3 | Information Disclosure Vulnerability in Mendix |
SSA-401167 | 6.1 | Cross-site scripting Vulnerability in Teamcenter Active Workspace |
SSA-388239 | 8.8 | Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems – Brak PATCHA |
SSA-363107 | 7.8 | An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode |
SSA-330556 | 7.8 | PwnKit Vulnerability in SCALANCE LPE9403 and SINUMERIK Edge Products (CVE-2021-4034) |
SSA-324955 | 7.4 | SAD DNS Attack in Linux Based Products |
SSA-301589 | 7.8 | Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization |
SSA-254054 | 9.8 | Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) – Impact to Siemens Products |
SSA-244969 | 7.4 | OpenSSL Vulnerability in Industrial Products |
SSA-222547 | 9.8 | Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 |
SSA-220589 | 9.9 | Hard Coded Default Credential Vulnerability in Teamcenter |
SSA-148078 | 7.5 | Multiple Vulnerabilities in APOGEE/TALON Field Panels |
SSA-145224 | 5.9 | Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices |
SSA-102233 | 7.5 | SegmentSmack in VxWorks-based Industrial Devices |