Page 4 of 26 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions < V8.1 with WinCC V7.3 Upd 19), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1 with WinCC V7.4 SP1 Upd11), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP2 with WinCC V7.4 SP1 Upd11), SIMATIC WinCC (TIA Portal) V13 (All versions), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Upd 9), SIMATIC WinCC (TIA Portal) V15 (All versions < V15.1 Upd 3), SIMATIC WinCC Runtime Professional V13 (All versions), SIMATIC WinCC Runtime Professional V14 (All versions < V14.1 Upd 8), SIMATIC WinCC Runtime Professional V15 (All versions < V15.1 Upd 3), SIMATIC WinCC V7.2 and earlier (All versions), SIMATIC WinCC V7.3 (All versions < V7.3 Upd 19), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd 11), SIMATIC WinCC V7.5 (All versions < V7.5 Upd 3). An attacker with local access to the project file could cause a Denial-of-Service condition on the affected product while the project file is loaded. Successful exploitation requires access to the project file. An attacker could use the vulnerability to compromise availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. • https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf https://www.us-cert.gov/ics/advisories/ICSA-19-134-08 • CWE-248: Uncaught Exception CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.5EPSS: 0%CPEs: 48EXPL: 0

A vulnerability has been identified in OpenPCS 7 V7.1 and earlier (All versions), OpenPCS 7 V8.0 (All versions), OpenPCS 7 V8.1 (All versions < V8.1 Upd5), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd1), SIMATIC BATCH V7.1 and earlier (All versions), SIMATIC BATCH V8.0 (All versions < V8.0 SP1 Upd21), SIMATIC BATCH V8.1 (All versions < V8.1 SP1 Upd16), SIMATIC BATCH V8.2 (All versions < V8.2 Upd10), SIMATIC BATCH V9.0 (All versions < V9.0 SP1), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions < 15 SP1), SIMATIC PCS 7 V7.1 and earlier (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP1), SIMATIC Route Control V7.1 and earlier (All versions), SIMATIC Route Control V8.0 (All versions), SIMATIC Route Control V8.1 (All versions), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions < V9.0 Upd1), SIMATIC WinCC Runtime Professional V13 (All versions < V13 SP2 Upd2), SIMATIC WinCC Runtime Professional V14 (All versions < V14 SP1 Upd5), SIMATIC WinCC V7.2 and earlier (All versions < WinCC 7.2 Upd 15), SIMATIC WinCC V7.3 (All versions < WinCC 7.3 Upd 16), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Upd 4), SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). Specially crafted messages sent to the RPC service of the affected products could cause a Denial-of-Service condition on the remote and local communication functionality of the affected products. A reboot of the system is required to recover the remote and local communication functionality. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. • http://packetstormsecurity.com/files/155665/Siemens-Security-Advisory-SPPA-T3000-Code-Execution.html https://cert-portal.siemens.com/productcert/pdf/ssa-348629.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

An Improper Input Validation issue was discovered in Siemens SIMATIC PCS 7 V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions. The improper input validation vulnerability has been identified, which may allow an authenticated remote attacker who is a member of the administrators group to crash services by sending specially crafted messages to the DCOM interface. Se ha descubierto un problema de validación incorrecta de entradas en Siemens SIMATIC PCS 7 V8.1 en versiones anteriores a V8.1 SP1 con WinCC V7.3 Upd 13 y V8.2 en todas las versiones. Se ha identificado la vulnerabilidad de validación incorrecta de entradas, que podría permitir que un atacante remoto autenticado que sea miembro del grupo de administradores provoque el cierre inesperado de servicios mediante el envío de mensajes especialmente manipulados a la interfaz DCOM. • http://www.securityfocus.com/bid/101680 http://www.securitytracker.com/id/1039729 https://ics-cert.us-cert.gov/advisories/ICSA-17-306-01 • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface. Se detectó una vulnerabilidad en SIMATIC WinCC (versión V7.3 anterior a Upd 11 y versión V7.4 anterior a SP1), SIMATIC WinCC Runtime Professional (versión V13 anterior a SP2 y versión V14 anterior a SP1), SIMATIC WinCC (TIA Portal) Professional (versión V13 anterior a SP2 y versión V14 anterior a SP1) de Siemens, eso podría permitir a un atacante remoto autenticado, quien es miembro del grupo de los "administrators" bloquear los servicios enviando mensajes especialmente diseñados a la interfaz DCOM. • http://www.securityfocus.com/bid/98368 https://cert-portal.siemens.com/productcert/pdf/ssa-523365.pdf https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-156872.pdf • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in SIEMENS SIMATIC WinCC (All versions < SIMATIC WinCC V7.2) and SIEMENS SIMATIC PCS 7 (All versions < SIMATIC PCS 7 V8.0 SP1) could allow a remote attacker to crash an ActiveX component or leak parts of the application memory if a user is tricked into clicking on a malicious link under certain conditions. Una vulnerabilidad en SIEMENS SIMATIC WinCC (Todas las versions < SIMATIC WinCC V7.2) y SIEMENS SIMATIC PCS 7 (Todas las versiones < SIMATIC PCS 7 V8.0 SP1) podría permitir a un atacante remoto bloquear un componente ActiveX o filtrar partes de la memoria de aplicación si un usuario es engañado para hacer clic en un enlace malicioso bajo ciertas condiciones. • http://www.securityfocus.com/bid/94825 http://www.securitytracker.com/id/1037435 http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-693129.pdf https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04 • CWE-111: Direct Use of Unsafe JNI CWE-254: 7PK - Security Features •