Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools

Siemens

#cec7a2ec-15b4-4faf-bd53-b40f371f3a77
PolicyEmail

Short Name

siemens

Program Role

CNA

Root

Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)

Top Level Root

Cybersecurity and Infrastructure Security Agency (CISA)

Security Advisories

View Advisories

Domain

siemens.com

Country

Germany

Scope

Siemens issues only.
Reported CVEsVendorsProductsReports
1722Vulnerabilities found

CVE-2025-40758
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.01% / 1.53%
||
7 Day CHG-0.00%
Published-14 Aug, 2025 | 15:06
Updated-15 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix SAML (Mendix 10.12 compatible) (All versions < V4.0.3), Mendix SAML (Mendix 10.21 compatible) (All versions < V4.1.2), Mendix SAML (Mendix 9.24 compatible) (All versions < V3.6.21). Affected versions of the module insufficiently enforce signature validation and binding checks. This could allow unauthenticated remote attackers to hijack an account in specific SSO configurations.

Action-Not Available
Vendor-Siemens AG
Product-Mendix SAML (Mendix 9.24 compatible)Mendix SAML (Mendix 10.12 compatible)Mendix SAML (Mendix 10.21 compatible)
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-40770
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.01% / 1.15%
||
7 Day CHG-0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 20:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions). The affected application uses a monitoring interface that is not operating in a strictly passive mode. This could allow an attacker to interact with the interface, leading to man-in-the-middle attacks.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-300
Channel Accessible by Non-Endpoint
CVE-2025-40769
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.02% / 3.42%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-12 Aug, 2025 | 14:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V3.0). The affected application uses a Content Security Policy that allows unsafe script execution methods. This could allow an attacker to execute unauthorized scripts, potentially leading to cross-site scripting attacks.

Action-Not Available
Vendor-Siemens AG
Product-SINEC Traffic Analyzer
CWE ID-CWE-1164
Irrelevant Code
CVE-2025-40768
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7||HIGH
EPSS-0.01% / 1.59%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-15 Aug, 2025 | 18:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V3.0). The affected application exposes an internal service port to be accessible from outside the system. This could allow an unauthorized attacker to access the application.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2025-40767
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.8||HIGH
EPSS-0.01% / 1.79%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-15 Aug, 2025 | 18:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V3.0). The affected application runs docker containers without adequate security controls to enforce isolation. This could allow an attacker to gain elevated access, potentially accessing sensitive host system resources.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-250
Execution with Unnecessary Privileges
CVE-2025-40766
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 1.77%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-15 Aug, 2025 | 17:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V3.0). The affected application runs docker containers without adequate resource and security limitations. This could allow an attacker to perform a denial-of-service (DoS) attack.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzer
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-40764
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.02% / 2.29%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 16:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Simcenter Femap V2406 (All versions < V2406.0003), Simcenter Femap V2412 (All versions < V2412.0002). The affected applications contains an out of bounds read vulnerability while parsing specially crafted BMP files. This could allow an attacker to execute code in the context of the current process.

Action-Not Available
Vendor-Siemens AG
Product-simcenter_femapSimcenter Femap V2412Simcenter Femap V2406
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-40762
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.02% / 3.58%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 16:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Simcenter Femap V2406 (All versions < V2406.0003), Simcenter Femap V2412 (All versions < V2412.0002). The affected applications contain an out of bounds write vulnerability when parsing a specially crafted STP file. This could allow an attacker to execute code in the context of the current process.(ZDI-CAN-26692)

Action-Not Available
Vendor-Siemens AG
Product-simcenter_femapSimcenter Femap V2412Simcenter Femap V2406
CWE ID-CWE-787
Out-of-bounds Write
CVE-2025-40761
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.6||HIGH
EPSS-0.03% / 6.30%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-12 Aug, 2025 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions), RUGGEDCOM ROX MX5000RE (All versions), RUGGEDCOM ROX RX1400 (All versions), RUGGEDCOM ROX RX1500 (All versions), RUGGEDCOM ROX RX1501 (All versions), RUGGEDCOM ROX RX1510 (All versions), RUGGEDCOM ROX RX1511 (All versions), RUGGEDCOM ROX RX1512 (All versions), RUGGEDCOM ROX RX1524 (All versions), RUGGEDCOM ROX RX1536 (All versions), RUGGEDCOM ROX RX5000 (All versions). Affected devices do not properly limit access through its Built-In-Self-Test (BIST) mode. This could allow an attacker with physical access to the serial interface to bypass authentication and get access to a root shell on the device.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM ROX MX5000RUGGEDCOM ROX RX1501RUGGEDCOM ROX RX1510RUGGEDCOM ROX RX1524RUGGEDCOM ROX RX1400RUGGEDCOM ROX RX1511RUGGEDCOM ROX RX1500RUGGEDCOM ROX RX5000RUGGEDCOM ROX RX1512RUGGEDCOM ROX RX1536RUGGEDCOM ROX MX5000RE
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-40759
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.5||HIGH
EPSS-0.06% / 17.89%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-12 Aug, 2025 | 18:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC S7-PLCSIM V17 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions < V19 Update 4), SIMATIC STEP 7 V20 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions < V19 Update 4), SIMATIC WinCC V20 (All versions), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOCODE ES V20 (All versions), SIMOTION SCOUT TIA V5.4 (All versions), SIMOTION SCOUT TIA V5.5 (All versions), SIMOTION SCOUT TIA V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT TIA V5.7 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SINAMICS Startdrive V20 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Safety ES V20 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V20 (TIA Portal) (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions < V5.2.1.1), TIA Portal Cloud V20 (All versions). Affected products do not properly sanitize stored security properties when parsing project files. This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application.

Action-Not Available
Vendor-Siemens AG
Product-SIMATIC WinCC V17SIRIUS Soft Starter ES V20 (TIA Portal)SIMATIC STEP 7 V17SIRIUS Safety ES V20 (TIA Portal)SIMOTION SCOUT TIA V5.7TIA Portal Cloud V17SINAMICS Startdrive V17SIRIUS Safety ES V18 (TIA Portal)SIMOTION SCOUT TIA V5.5SIMOTION SCOUT TIA V5.6SIMATIC STEP 7 V18SINAMICS Startdrive V19SIRIUS Soft Starter ES V17 (TIA Portal)TIA Portal Cloud V20SIMATIC STEP 7 V19SINAMICS Startdrive V20SIRIUS Safety ES V19 (TIA Portal)SIMOCODE ES V19SIMOCODE ES V20SIMATIC WinCC V19SIMATIC STEP 7 V20TIA Portal Cloud V18SIMATIC S7-PLCSIM V17SIRIUS Soft Starter ES V19 (TIA Portal)TIA Portal Cloud V19SIRIUS Safety ES V17 (TIA Portal)SIMATIC WinCC V18SIRIUS Soft Starter ES V18 (TIA Portal)SIMOTION SCOUT TIA V5.4SINAMICS Startdrive V18SIMATIC WinCC V20SIMOCODE ES V17SIMOCODE ES V18
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2025-40753
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-13 Aug, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q200 family (All versions >= V2.70 < V2.80). Affected devices export the password for the SMTP account as plain text in the Configuration File. This could allow an authenticated local attacker to extract it and use the configured SMTP service for arbitrary purposes.

Action-Not Available
Vendor-Siemens AG
Product-POWER METER SICAM Q200 familyPOWER METER SICAM Q100
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-40752
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-13 Aug, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q200 family (All versions >= V2.70 < V2.80). Affected devices store the password for the SMTP account as plain text. This could allow an authenticated local attacker to extract it and use the configured SMTP service for arbitrary purposes.

Action-Not Available
Vendor-Siemens AG
Product-POWER METER SICAM Q200 familyPOWER METER SICAM Q100
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-40751
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-4.8||MEDIUM
EPSS-0.01% / 1.33%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 20:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V3.3). Affected SIMATIC RTLS Locating Manager Report Clients do not properly protect credentials that are used to authenticate to the server. This could allow an authenticated local attacker to extract the credentials and use them to escalate their access rights from the Manager to the Systemadministrator role.

Action-Not Available
Vendor-Siemens AG
Product-simatic_rtls_locating_managerSIMATIC RTLS Locating Manager
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-40746
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-9.4||CRITICAL
EPSS-0.27% / 50.25%
||
7 Day CHG+0.03%
Published-12 Aug, 2025 | 11:17
Updated-20 Aug, 2025 | 20:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V3.2). Affected products do not properly validate input for a backup script. This could allow an authenticated remote attacker with high privileges in the application to execute arbitrary code with 'NT Authority/SYSTEM' privileges.

Action-Not Available
Vendor-Siemens AG
Product-simatic_rtls_locating_managerSIMATIC RTLS Locating Manager
CWE ID-CWE-20
Improper Input Validation
CVE-2025-40743
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.02% / 4.23%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-13 Aug, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINUMERIK 828D PPU.4 (All versions < V4.95 SP5), SINUMERIK 828D PPU.5 (All versions < V5.25 SP1), SINUMERIK 840D sl (All versions < V4.95 SP5), SINUMERIK MC (All versions < V1.25 SP1), SINUMERIK MC V1.15 (All versions < V1.15 SP5), SINUMERIK ONE (All versions < V6.25 SP1), SINUMERIK ONE V6.15 (All versions < V6.15 SP5). The affected application improperly validates authentication for its VNC access service, allowing access with insufficient password verification. This could allow an attacker to gain unauthorized remote access and potentially compromise system confidentiality, integrity, or availability.

Action-Not Available
Vendor-Siemens AG
Product-SINUMERIK 828D PPU.4SINUMERIK MCSINUMERIK ONESINUMERIK 840D slSINUMERIK ONE V6.15SINUMERIK MC V1.15SINUMERIK 828D PPU.5
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-40584
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.8||MEDIUM
EPSS-0.02% / 2.28%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-13 Aug, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMOTION SCOUT TIA V5.4 (All versions), SIMOTION SCOUT TIA V5.5 (All versions), SIMOTION SCOUT TIA V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT TIA V5.7 (All versions < V5.7 SP1 HF1), SIMOTION SCOUT V5.4 (All versions), SIMOTION SCOUT V5.5 (All versions), SIMOTION SCOUT V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT V5.7 (All versions < V5.7 SP1 HF1), SINAMICS STARTER V5.5 (All versions), SINAMICS STARTER V5.6 (All versions), SINAMICS STARTER V5.7 (All versions). The affected application contains a XML External Entity Injection (XXE) vulnerability while parsing specially crafted XML files. This could allow an attacker to read arbitrary files in the system.

Action-Not Available
Vendor-Siemens AG
Product-SIMOTION SCOUT TIA V5.6SIMOTION SCOUT V5.4SINAMICS STARTER V5.6SIMOTION SCOUT TIA V5.4SIMOTION SCOUT V5.5SINAMICS STARTER V5.5SIMOTION SCOUT V5.7SIMOTION SCOUT V5.6SIMOTION SCOUT TIA V5.7SINAMICS STARTER V5.7SIMOTION SCOUT TIA V5.5
CWE ID-CWE-611
Improper Restriction of XML External Entity Reference
CVE-2025-40570
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-2.4||LOW
EPSS-0.01% / 1.20%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-12 Aug, 2025 | 20:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V10.0), SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SA82 (CP150) (All versions < V10.0), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SD82 (CP150) (All versions < V10.0), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SJ81 (CP150) (All versions < V10.0), SIPROTEC 5 7SJ82 (CP150) (All versions < V10.0), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SK82 (CP150) (All versions < V10.0), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SL82 (CP150) (All versions < V10.0), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7ST85 (CP300) (All versions < V10.0), SIPROTEC 5 7ST86 (CP300) (All versions < V10.0), SIPROTEC 5 7SX82 (CP150) (All versions < V10.0), SIPROTEC 5 7SX85 (CP300) (All versions < V10.0), SIPROTEC 5 7SY82 (CP150) (All versions < V10.0), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7UT82 (CP150) (All versions < V10.0), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 7VU85 (CP300) (All versions < V10.0), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V10.0). Affected devices do not properly limit the bandwidth for incoming network packets over their local USB port. This could allow an attacker with physical access to send specially crafted packets with high bandwidth to the affected devices thus forcing them to exhaust their memory and stop responding to any network traffic via the local USB port. Affected devices reset themselves automatically after a successful attack. The protection function is not affected of this vulnerability.

Action-Not Available
Vendor-Siemens AG
Product-SIPROTEC 5 7SA82 (CP150)SIPROTEC 5 7SL86 (CP300)SIPROTEC 5 7UM85 (CP300)SIPROTEC 5 7SS85 (CP300)SIPROTEC 5 7UT87 (CP300)SIPROTEC 5 7SY82 (CP150)SIPROTEC 5 7SJ82 (CP150)SIPROTEC 5 7VK87 (CP300)SIPROTEC 5 7ST86 (CP300)SIPROTEC 5 Compact 7SX800 (CP050)SIPROTEC 5 6MD85 (CP300)SIPROTEC 5 7SD87 (CP300)SIPROTEC 5 7SK85 (CP300)SIPROTEC 5 7UT86 (CP300)SIPROTEC 5 7KE85 (CP300)SIPROTEC 5 6MD86 (CP300)SIPROTEC 5 7SJ85 (CP300)SIPROTEC 5 6MU85 (CP300)SIPROTEC 5 7SD82 (CP150)SIPROTEC 5 7SD86 (CP300)SIPROTEC 5 7SX82 (CP150)SIPROTEC 5 7VE85 (CP300)SIPROTEC 5 7UT82 (CP150)SIPROTEC 5 7SJ81 (CP150)SIPROTEC 5 6MD89 (CP300)SIPROTEC 5 7SL87 (CP300)SIPROTEC 5 7SJ86 (CP300)SIPROTEC 5 7SA86 (CP300)SIPROTEC 5 7SX85 (CP300)SIPROTEC 5 7SA87 (CP300)SIPROTEC 5 7SL82 (CP150)SIPROTEC 5 6MD84 (CP300)SIPROTEC 5 7SK82 (CP150)SIPROTEC 5 7UT85 (CP300)SIPROTEC 5 7ST85 (CP300)SIPROTEC 5 7VU85 (CP300)
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2025-33023
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.1||MEDIUM
EPSS-0.04% / 12.58%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 20:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions), RUGGEDCOM ROX MX5000RE (All versions), RUGGEDCOM ROX RX1400 (All versions), RUGGEDCOM ROX RX1500 (All versions), RUGGEDCOM ROX RX1501 (All versions), RUGGEDCOM ROX RX1510 (All versions), RUGGEDCOM ROX RX1511 (All versions), RUGGEDCOM ROX RX1512 (All versions), RUGGEDCOM ROX RX1524 (All versions), RUGGEDCOM ROX RX1536 (All versions), RUGGEDCOM ROX RX5000 (All versions). The affected devices do not properly enforce the restriction of files that can be uploaded from the web interface. This could allow an authenticated remote attacker with high privileges in the web interface to upload arbitrary files.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM ROX MX5000RUGGEDCOM ROX RX1501RUGGEDCOM ROX RX1510RUGGEDCOM ROX RX1524RUGGEDCOM ROX RX1400RUGGEDCOM ROX RX1511RUGGEDCOM ROX RX1500RUGGEDCOM ROX RX5000RUGGEDCOM ROX RX1512RUGGEDCOM ROX RX1536RUGGEDCOM ROX MX5000RE
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2025-30034
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.01% / 1.29%
||
7 Day CHG-0.00%
Published-12 Aug, 2025 | 11:16
Updated-20 Aug, 2025 | 20:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V3.3). Affected devices do not properly validate input sent to its listening port on the local loopback interface. This could allow an unauthenticated local attacker to cause a denial of service condition.

Action-Not Available
Vendor-Siemens AG
Product-simatic_rtls_locating_managerSIMATIC RTLS Locating Manager
CWE ID-CWE-617
Reachable Assertion
CVE-2025-30033
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.5||HIGH
EPSS-0.02% / 2.29%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 20:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The affected setup component is vulnerable to DLL hijacking. This could allow an attacker to execute arbitrary code when a legitimate user installs an application that uses the affected setup component.

Action-Not Available
Vendor-Siemens AG
Product-SIMATIC PCS 7/OPEN OS V9.1SIMATIC S7-PLCSIM V20SIMATIC PCS 7 Advanced Process Functions V2.2TIA Portal Test Suite V19SIMATIC NET PC Software V17SIMATIC WinCC flexible ESSIMATIC PCS 7 PowerControlSIMATIC WinCC Visualization Architect (SiVArc) V20SIMATIC WinCC Visualization Architect (SiVArc) V18SIMATIC NET PC Software V19SIMATIC PCS 7 V10.0SIMATIC ProSave V20SIMATIC WinCC Runtime Professional V20SIMATIC S7-1500 Software Controller V2SIMATIC Process Historian 2024SIMIT Rapid TesterStandard PID CTRL ToolSIMATIC PCS 7 Basis Faceplates V9.1SIMATIC WinCC TeleControlSIMATIC WinCC Unified PC Runtime V18SIMATIC PDM V9.2SIMATIC S7-PLCSIM AdvancedSIMATIC eaSie Document SkillsSIMATIC WinCC Unified PC Runtime V19SIMATIC MTP CREATOR V3.xSIMATIC S7-PLCSIM V18SIMATIC PCS 7 Standard Chemical Library V9.1SIMATIC PCS neo V6.0SIMATIC Automation ToolSINAMICS Startdrive V19SIMATIC Safety MatrixSIMATIC MTP CREATOR V5.xSIMATIC S7-PCTModular PID CTRL ToolTeleControl Server Basic V3.1Automation License Manager V6.2SIMATIC S7-1500 Software Controller V3OpenPCS 7 V9.1SIMATIC D7-SYSSIMATIC WinCC Visualization Architect (SiVArc) V19SIMATIC NET PC Software V20SIMATIC Process Function Library (PFL) V4.0TIA Portal Test Suite V20SIMATIC ProSave V19SIMATIC WinCC Unified Line CoordinationSIMATIC PCS 7 Industry Library V9.1SIMATIC NET PC Software V18SIMATIC STEP 7 CFC V19SIMIT Simulation PlatformSIMATIC MTP CREATOR V4.xSIMATIC Logon V1.6SINEMA Remote Connect ClientSIMATIC Management AgentSIMATIC WinCC Visualization Architect (SiVArc) V17SIMATIC Route Control V10.0SIMATIC Management ConsoleSIMATIC PCS 7 TeleControlSIMATIC eaSie PCS 7 Skill PackageSINEC NMSAutomation License Manager V6.0SIMATIC S7-Fail-safe Configuration Tool (S7-FCT)SIMATIC PCS 7 Advanced Process Functions V2.1Create MyConfig (CMC)SIMATIC eaSie Workflow SkillsSIMATIC MTP Integrator V1.xSIMATIC PCS 7 Advanced Process Graphics V10.0OpenPCS 7 V10.0SIMATIC PCS 7 Advanced Process Library incl. Faceplates V10.0WinCC Panel Image SetupSIMATIC ODK 1500SSIMATIC ProSave V17SIMATIC MTP CREATOR V2.xSIMATIC STEP 7 V5.7FM Configuration PackageSIMATIC STEP 7 CFC V20TIA Portal Test Suite V17SIMATIC eaSie Core PackageCP PtP Param configuring interfaceSIMATIC PCS 7 V9.1MultiFieldbus Configuration Tool (MFCT)SIMATIC Logon V2.0SIMATIC Process Historian 2020TIA Portal Cloud ConnectorTIA AdministratorSIMATIC NET PC Software V16SIMATIC WinCC Unified SequenceSIMATIC BATCH V10.0SIMATIC Route Control V9.1SIMATIC TargetSIMATIC WinCC V7.5SINAMICS Startdrive V18SIMATIC PCS neo V5.0SIMATIC WinCC V8.1SIMATIC Control Function Library (CFL) V4.0SIMATIC Control Function Library (CFL) V2.0SIMATIC S7-PLCSIM V19SIMATIC Automation Tool SDK WindowsSINAMICS Startdrive V20SIMATIC PCS 7 Basis Library V9.1SIMATIC PCS 7 MPC ConfiguratorSIMATIC S7 F Systems V6.3Energy Support Library (EnSL)SINAMICS Startdrive V17SIMATIC Control Function Library (CFL) V3.0SIMATIC MTP Integrator V2.xSIMATIC PCS 7 Advanced Process Graphics V9.1SIMATIC PDM V9.3SIMATIC ProSave V18SIMATIC Energy Suite V18SIMATIC Control Function Library (CFL) V1.0.0SIMATIC WinCC Unified PC Runtime V20SIMATIC WinCC V8.0TIA Portal Test Suite V18SIMATIC BATCH V9.1SIMATIC Energy Suite V17SIMATIC PCS 7 Advanced Process Faceplates V9.1TIA Project-ServerCEMAT V10.0SIMATIC PCS 7 Industry Library V10.0SIMATIC PCS 7 Advanced Process Library V9.1SIMATIC PCS 7 Standard Chemical Library V10.0SIMATIC PCS 7 Industry Library V9.0SIMATIC WinCC Runtime ProfessionalTIA Project-Server V17SIMATIC S7-PLCSIM V17SIMATIC S7 F Systems V6.4SIMATIC PCS 7 Logic Matrix V9.1Siemens Network Planner (SINETPLAN)SIMATIC WinCC Runtime AdvancedSIMATIC PDM Maintenance Station V5.0SITRANSSIMATIC PCS 7 Basis Library V10.0SIMATIC PCS 7 Logic Matrix V10.0SIMATIC Process Historian 2022SIMATIC Energy Suite V19
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-54678
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.6||HIGH
EPSS-0.04% / 11.91%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 20:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS neo V5.0 (All versions), SIMATIC PCS neo V6.0 (All versions), SIMATIC S7-PLCSIM V17 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions < V19 Update 4), SIMATIC STEP 7 V20 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions < V19 Update 4), SIMATIC WinCC V20 (All versions), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOCODE ES V20 (All versions), SIMOTION SCOUT TIA V5.4 (All versions), SIMOTION SCOUT TIA V5.5 (All versions), SIMOTION SCOUT TIA V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT TIA V5.7 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SINAMICS Startdrive V20 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Safety ES V20 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V20 (TIA Portal) (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions < V5.2.1.1), TIA Portal Cloud V20 (All versions), TIA Portal Test Suite V20 (All versions). Affected products do not properly sanitize Interprocess Communication input received through a Windows Named Pipe accessible to all local users. This could allow an authenticated local attacker to cause a type confusion and execute arbitrary code within the affected application.

Action-Not Available
Vendor-Siemens AG
Product-SIMATIC WinCC V17SIRIUS Soft Starter ES V20 (TIA Portal)SIMATIC STEP 7 V17SIRIUS Safety ES V20 (TIA Portal)SIMOTION SCOUT TIA V5.7SIMATIC PCS neo V6.0TIA Portal Cloud V17SINAMICS Startdrive V17SIRIUS Safety ES V18 (TIA Portal)SIMOTION SCOUT TIA V5.5SIMOTION SCOUT TIA V5.6SIMATIC STEP 7 V18SINAMICS Startdrive V19SIRIUS Soft Starter ES V17 (TIA Portal)TIA Portal Cloud V20SIMATIC STEP 7 V19SIMATIC PCS neo V4.1SINAMICS Startdrive V20SIRIUS Safety ES V19 (TIA Portal)SIMOCODE ES V19SIMOCODE ES V20SIMATIC WinCC V19SIMATIC STEP 7 V20TIA Portal Cloud V18SIMATIC S7-PLCSIM V17TIA Portal Test Suite V20SIRIUS Soft Starter ES V19 (TIA Portal)TIA Portal Cloud V19SIRIUS Safety ES V17 (TIA Portal)SIMATIC WinCC V18SIRIUS Soft Starter ES V18 (TIA Portal)SIMOTION SCOUT TIA V5.4SINAMICS Startdrive V18SIMATIC WinCC V20SIMATIC PCS neo V5.0SIMOCODE ES V17SIMOCODE ES V18
CWE ID-CWE-502
Deserialization of Untrusted Data
CVE-2024-52504
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.11% / 29.48%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIPROTEC 4 6MD61 (All versions), SIPROTEC 4 6MD63 (All versions), SIPROTEC 4 6MD66 (All versions), SIPROTEC 4 6MD665 (All versions), SIPROTEC 4 7SA522 (All versions), SIPROTEC 4 7SA6 (All versions < V4.78), SIPROTEC 4 7SD5 (All versions < V4.78), SIPROTEC 4 7SD610 (All versions < V4.78), SIPROTEC 4 7SJ61 (All versions), SIPROTEC 4 7SJ62 (All versions), SIPROTEC 4 7SJ63 (All versions), SIPROTEC 4 7SJ64 (All versions), SIPROTEC 4 7SJ66 (All versions), SIPROTEC 4 7SS52 (All versions), SIPROTEC 4 7ST6 (All versions), SIPROTEC 4 7UM61 (All versions), SIPROTEC 4 7UM62 (All versions), SIPROTEC 4 7UT612 (All versions), SIPROTEC 4 7UT613 (All versions), SIPROTEC 4 7UT63 (All versions), SIPROTEC 4 7VE6 (All versions), SIPROTEC 4 7VK61 (All versions), SIPROTEC 4 7VU683 (All versions), SIPROTEC 4 Compact 7RW80 (All versions), SIPROTEC 4 Compact 7SD80 (All versions), SIPROTEC 4 Compact 7SJ80 (All versions), SIPROTEC 4 Compact 7SJ81 (All versions), SIPROTEC 4 Compact 7SK80 (All versions), SIPROTEC 4 Compact 7SK81 (All versions). Affected devices do not properly handle interrupted operations of file transfer. This could allow an unauthenticated remote attacker to cause a denial of service condition. To restore normal operations, the devices need to be restarted.

Action-Not Available
Vendor-Siemens AG
Product-SIPROTEC 4 Compact 7RW80SIPROTEC 4 Compact 7SD80SIPROTEC 4 7VU683SIPROTEC 4 7SA522SIPROTEC 4 6MD63SIPROTEC 4 7SD610SIPROTEC 4 7SA6SIPROTEC 4 7UT612SIPROTEC 4 7UT613SIPROTEC 4 Compact 7SJ80SIPROTEC 4 6MD66SIPROTEC 4 7VK61SIPROTEC 4 Compact 7SK80SIPROTEC 4 6MD61SIPROTEC 4 Compact 7SK81SIPROTEC 4 7ST6SIPROTEC 4 7VE6SIPROTEC 4 7SJ66SIPROTEC 4 6MD665SIPROTEC 4 7SD5SIPROTEC 4 7UT63SIPROTEC 4 7SJ61SIPROTEC 4 7SJ62SIPROTEC 4 7SS52SIPROTEC 4 7SJ63SIPROTEC 4 7UM61SIPROTEC 4 7UM62SIPROTEC 4 Compact 7SJ81SIPROTEC 4 7SJ64
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2024-41986
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.1||MEDIUM
EPSS-0.01% / 0.35%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 19:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application support insecure TLS 1.0 and 1.1 protocol. An attacker could achieve a man-in-the-middle attack and compromise confidentiality and integrity of data.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2024-41985
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-2.1||LOW
EPSS-0.02% / 4.02%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application does not expire the session without logout. This could allow an attacker to get unauthorized access if the session is left idle.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-613
Insufficient Session Expiration
CVE-2024-41984
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-2.1||LOW
EPSS-0.01% / 1.48%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 19:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application improperly handles error while accessing an inaccessible resource leading to exposing the system applications.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2024-41983
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.1||MEDIUM
EPSS-0.02% / 3.32%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 19:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application displays SQL statement in the error messages encountered during the generation of reports using Cockpit tool.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2024-41982
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.9||MEDIUM
EPSS-0.01% / 0.24%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 15:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application does not have adequate encryption of sensitive information. This could allow an authenticated attacker to gain access of sensitive information.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-311
Missing Encryption of Sensitive Data
CVE-2024-41980
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-2||LOW
EPSS-0.01% / 0.33%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 15:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application do not encrypt the communication in LDAP interface by default. This could allow an authenticated attacker to gain unauthorized access to sensitive information.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-311
Missing Encryption of Sensitive Data
CVE-2024-41979
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.02% / 4.71%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:16
Updated-12 Aug, 2025 | 15:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SmartClient modules Opcenter QL Home (SC) (All versions >= V13.2 < V2506), SOA Audit (All versions >= V13.2 < V2506), SOA Cockpit (All versions >= V13.2 < V2506). The affected application does not enforce mandatory authorization on some functionality level at server side. This could allow an authenticated attacker to gain complete access of the application.

Action-Not Available
Vendor-Siemens AG
Product-SmartClient modules Opcenter QL Home (SC)SOA CockpitSOA Audit
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-41224
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.7||HIGH
EPSS-0.04% / 9.93%
||
7 Day CHG-0.02%
Published-08 Jul, 2025 | 10:35
Updated-08 Jul, 2025 | 20:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM RMC8388 V5.X (All versions < V5.10.0), RUGGEDCOM RMC8388NC V5.X (All versions < V5.10.0), RUGGEDCOM RS416NCv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416PNCv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416v2 V5.X (All versions < V5.10.0), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900GNC(32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900NC(32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100NC(32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100P (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100PNC (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2288 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2288NC V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300NC V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300P V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300PNC V5.X (All versions < V5.10.0), RUGGEDCOM RSG2488 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2488NC V5.X (All versions < V5.10.0), RUGGEDCOM RSG907R (All versions < V5.10.0), RUGGEDCOM RSG908C (All versions < V5.10.0), RUGGEDCOM RSG909R (All versions < V5.10.0), RUGGEDCOM RSG910C (All versions < V5.10.0), RUGGEDCOM RSG920P V5.X (All versions < V5.10.0), RUGGEDCOM RSG920PNC V5.X (All versions < V5.10.0), RUGGEDCOM RSL910 (All versions < V5.10.0), RUGGEDCOM RSL910NC (All versions < V5.10.0), RUGGEDCOM RST2228 (All versions < V5.10.0), RUGGEDCOM RST2228P (All versions < V5.10.0), RUGGEDCOM RST916C (All versions < V5.10.0), RUGGEDCOM RST916P (All versions < V5.10.0). The affected products do not properly enforce interface access restrictions when changing from management to non-management interface configurations until a system reboot occurs, despite configuration being saved. This could allow an attacker with network access and credentials to gain access to device through non-management and maintain SSH access to the device until reboot.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM RSG2100P (32M) V5.XRUGGEDCOM RMC8388NC V5.XRUGGEDCOM RST2228PRUGGEDCOM RSG909RRUGGEDCOM RSG2300NC V5.XRUGGEDCOM RSG2288 V5.XRUGGEDCOM RS416PNCv2 V5.XRUGGEDCOM RSG2288NC V5.XRUGGEDCOM RSG920P V5.XRUGGEDCOM RS416NCv2 V5.XRUGGEDCOM RSG2300PNC V5.XRUGGEDCOM RSL910RUGGEDCOM RST2228RUGGEDCOM RSG910CRUGGEDCOM RS900 (32M) V5.XRUGGEDCOM RST916CRUGGEDCOM RSG2488NC V5.XRUGGEDCOM RS900GNC(32M) V5.XRUGGEDCOM RSG2100NC(32M) V5.XRUGGEDCOM RS900NC(32M) V5.XRUGGEDCOM RST916PRUGGEDCOM RS416Pv2 V5.XRUGGEDCOM RSG908CRUGGEDCOM RSG2300 V5.XRUGGEDCOM RMC8388 V5.XRUGGEDCOM RS900G (32M) V5.XRUGGEDCOM RSG2300P V5.XRUGGEDCOM RS416v2 V5.XRUGGEDCOM RSG2100PNC (32M) V5.XRUGGEDCOM RSG907RRUGGEDCOM RSL910NCRUGGEDCOM RSG920PNC V5.XRUGGEDCOM RSG2488 V5.XRUGGEDCOM RSG2100 (32M) V5.X
CWE ID-CWE-693
Protection Mechanism Failure
CVE-2025-41223
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.3||MEDIUM
EPSS-0.02% / 2.45%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:35
Updated-08 Jul, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM i800 (All versions), RUGGEDCOM i801 (All versions), RUGGEDCOM i802 (All versions), RUGGEDCOM i803 (All versions), RUGGEDCOM M2100 (All versions), RUGGEDCOM M2200 (All versions), RUGGEDCOM M969 (All versions), RUGGEDCOM RMC30 (All versions), RUGGEDCOM RMC8388 V4.X (All versions), RUGGEDCOM RMC8388 V5.X (All versions < V5.10.0), RUGGEDCOM RP110 (All versions), RUGGEDCOM RS1600 (All versions), RUGGEDCOM RS1600F (All versions), RUGGEDCOM RS1600T (All versions), RUGGEDCOM RS400 (All versions), RUGGEDCOM RS401 (All versions), RUGGEDCOM RS416 (All versions), RUGGEDCOM RS416P (All versions), RUGGEDCOM RS416Pv2 V4.X (All versions), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416v2 V4.X (All versions), RUGGEDCOM RS416v2 V5.X (All versions < V5.10.0), RUGGEDCOM RS8000 (All versions), RUGGEDCOM RS8000A (All versions), RUGGEDCOM RS8000H (All versions), RUGGEDCOM RS8000T (All versions), RUGGEDCOM RS900 (All versions), RUGGEDCOM RS900 (32M) V4.X (All versions), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900G (All versions), RUGGEDCOM RS900G (32M) V4.X (All versions), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900GP (All versions), RUGGEDCOM RS900L (All versions), RUGGEDCOM RS900M-GETS-C01 (All versions), RUGGEDCOM RS900M-GETS-XX (All versions), RUGGEDCOM RS900M-STND-C01 (All versions), RUGGEDCOM RS900M-STND-XX (All versions), RUGGEDCOM RS900W (All versions), RUGGEDCOM RS910 (All versions), RUGGEDCOM RS910L (All versions), RUGGEDCOM RS910W (All versions), RUGGEDCOM RS920L (All versions), RUGGEDCOM RS920W (All versions), RUGGEDCOM RS930L (All versions), RUGGEDCOM RS930W (All versions), RUGGEDCOM RS940G (All versions), RUGGEDCOM RS969 (All versions), RUGGEDCOM RSG2100 (All versions), RUGGEDCOM RSG2100 (32M) V4.X (All versions), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100P (All versions), RUGGEDCOM RSG2100P (32M) V4.X (All versions), RUGGEDCOM RSG2100P (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2200 (All versions), RUGGEDCOM RSG2288 V4.X (All versions), RUGGEDCOM RSG2288 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300 V4.X (All versions), RUGGEDCOM RSG2300 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300P V4.X (All versions), RUGGEDCOM RSG2300P V5.X (All versions < V5.10.0), RUGGEDCOM RSG2488 V4.X (All versions), RUGGEDCOM RSG2488 V5.X (All versions < V5.10.0), RUGGEDCOM RSG907R (All versions < V5.10.0), RUGGEDCOM RSG908C (All versions < V5.10.0), RUGGEDCOM RSG909R (All versions < V5.10.0), RUGGEDCOM RSG910C (All versions < V5.10.0), RUGGEDCOM RSG920P V4.X (All versions), RUGGEDCOM RSG920P V5.X (All versions < V5.10.0), RUGGEDCOM RSL910 (All versions < V5.10.0), RUGGEDCOM RST2228 (All versions < V5.10.0), RUGGEDCOM RST2228P (All versions < V5.10.0), RUGGEDCOM RST916C (All versions < V5.10.0), RUGGEDCOM RST916P (All versions < V5.10.0). The affected devices support the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher suite, which uses CBC (Cipher Block Chaining) mode that is known to be vulnerable to timing attacks. This could allow an attacker to compromise the integrity and confidentiality of encrypted communications.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM RS900G (32M) V4.XRUGGEDCOM RS910WRUGGEDCOM RSG2288 V4.XRUGGEDCOM M2100RUGGEDCOM RSG2288 V5.XRUGGEDCOM RS400RUGGEDCOM RS8000RUGGEDCOM RS1600TRUGGEDCOM RSG910CRUGGEDCOM RS8000HRUGGEDCOM RST916CRUGGEDCOM i800RUGGEDCOM RS900LRUGGEDCOM RST916PRUGGEDCOM RSG920P V4.XRUGGEDCOM RS900M-GETS-C01RUGGEDCOM RSG2200RUGGEDCOM RS930WRUGGEDCOM RMC8388 V5.XRUGGEDCOM i802RUGGEDCOM RP110RUGGEDCOM RS416PRUGGEDCOM M969RUGGEDCOM RSG909RRUGGEDCOM RSG2100 (32M) V5.XRUGGEDCOM RS416Pv2 V4.XRUGGEDCOM RS920LRUGGEDCOM i803RUGGEDCOM RSG2300 V4.XRUGGEDCOM RMC8388 V4.XRUGGEDCOM RSG2100P (32M) V5.XRUGGEDCOM RSG2100P (32M) V4.XRUGGEDCOM RS900M-GETS-XXRUGGEDCOM RS910LRUGGEDCOM RS1600FRUGGEDCOM RS416v2 V4.XRUGGEDCOM RS900 (32M) V4.XRUGGEDCOM RST2228PRUGGEDCOM RSG2300P V4.XRUGGEDCOM RS1600RUGGEDCOM RSG920P V5.XRUGGEDCOM RS900WRUGGEDCOM M2200RUGGEDCOM RS8000TRUGGEDCOM i801RUGGEDCOM RS930LRUGGEDCOM RSG2100RUGGEDCOM RS900GRUGGEDCOM RS900GPRUGGEDCOM RSG2488 V4.XRUGGEDCOM RSL910RUGGEDCOM RS940GRUGGEDCOM RST2228RUGGEDCOM RSG2100 (32M) V4.XRUGGEDCOM RS900 (32M) V5.XRUGGEDCOM RS900RUGGEDCOM RS416RUGGEDCOM RS900M-STND-C01RUGGEDCOM RS900M-STND-XXRUGGEDCOM RS416Pv2 V5.XRUGGEDCOM RS910RUGGEDCOM RSG908CRUGGEDCOM RMC30RUGGEDCOM RSG2300 V5.XRUGGEDCOM RS900G (32M) V5.XRUGGEDCOM RSG2300P V5.XRUGGEDCOM RS416v2 V5.XRUGGEDCOM RS969RUGGEDCOM RSG907RRUGGEDCOM RSG2488 V5.XRUGGEDCOM RS8000ARUGGEDCOM RS920WRUGGEDCOM RSG2100PRUGGEDCOM RS401
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-41222
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 17.17%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:35
Updated-08 Jul, 2025 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM i800 (All versions), RUGGEDCOM i801 (All versions), RUGGEDCOM i802 (All versions), RUGGEDCOM i803 (All versions), RUGGEDCOM M2100 (All versions), RUGGEDCOM M2200 (All versions), RUGGEDCOM M969 (All versions), RUGGEDCOM RMC30 (All versions), RUGGEDCOM RMC8388 V4.X (All versions), RUGGEDCOM RMC8388 V5.X (All versions < V5.10.0), RUGGEDCOM RP110 (All versions), RUGGEDCOM RS1600 (All versions), RUGGEDCOM RS1600F (All versions), RUGGEDCOM RS1600T (All versions), RUGGEDCOM RS400 (All versions), RUGGEDCOM RS401 (All versions), RUGGEDCOM RS416 (All versions), RUGGEDCOM RS416P (All versions), RUGGEDCOM RS416Pv2 V4.X (All versions), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416v2 V4.X (All versions), RUGGEDCOM RS416v2 V5.X (All versions < V5.10.0), RUGGEDCOM RS8000 (All versions), RUGGEDCOM RS8000A (All versions), RUGGEDCOM RS8000H (All versions), RUGGEDCOM RS8000T (All versions), RUGGEDCOM RS900 (All versions), RUGGEDCOM RS900 (32M) V4.X (All versions), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900G (All versions), RUGGEDCOM RS900G (32M) V4.X (All versions), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900GP (All versions), RUGGEDCOM RS900L (All versions), RUGGEDCOM RS900M-GETS-C01 (All versions), RUGGEDCOM RS900M-GETS-XX (All versions), RUGGEDCOM RS900M-STND-C01 (All versions), RUGGEDCOM RS900M-STND-XX (All versions), RUGGEDCOM RS900W (All versions), RUGGEDCOM RS910 (All versions), RUGGEDCOM RS910L (All versions), RUGGEDCOM RS910W (All versions), RUGGEDCOM RS920L (All versions), RUGGEDCOM RS920W (All versions), RUGGEDCOM RS930L (All versions), RUGGEDCOM RS930W (All versions), RUGGEDCOM RS940G (All versions), RUGGEDCOM RS969 (All versions), RUGGEDCOM RSG2100 (All versions), RUGGEDCOM RSG2100 (32M) V4.X (All versions), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100P (All versions), RUGGEDCOM RSG2100P (32M) V4.X (All versions), RUGGEDCOM RSG2100P (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2200 (All versions), RUGGEDCOM RSG2288 V4.X (All versions), RUGGEDCOM RSG2288 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300 V4.X (All versions), RUGGEDCOM RSG2300 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300P V4.X (All versions), RUGGEDCOM RSG2300P V5.X (All versions < V5.10.0), RUGGEDCOM RSG2488 V4.X (All versions), RUGGEDCOM RSG2488 V5.X (All versions < V5.10.0), RUGGEDCOM RSG907R (All versions < V5.10.0), RUGGEDCOM RSG908C (All versions < V5.10.0), RUGGEDCOM RSG909R (All versions < V5.10.0), RUGGEDCOM RSG910C (All versions < V5.10.0), RUGGEDCOM RSG920P V4.X (All versions), RUGGEDCOM RSG920P V5.X (All versions < V5.10.0), RUGGEDCOM RSL910 (All versions < V5.10.0), RUGGEDCOM RST2228 (All versions < V5.10.0), RUGGEDCOM RST2228P (All versions < V5.10.0), RUGGEDCOM RST916C (All versions < V5.10.0), RUGGEDCOM RST916P (All versions < V5.10.0). Affected devices do not properly handle malformed TLS handshake messages. This could allow an attacker with network access to the webserver to cause a denial of service resulting in the web server and the device to crash.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM RS900G (32M) V4.XRUGGEDCOM RS910WRUGGEDCOM RSG2288 V4.XRUGGEDCOM M2100RUGGEDCOM RSG2288 V5.XRUGGEDCOM RS400RUGGEDCOM RS8000RUGGEDCOM RS1600TRUGGEDCOM RSG910CRUGGEDCOM RS8000HRUGGEDCOM RST916CRUGGEDCOM i800RUGGEDCOM RS900LRUGGEDCOM RST916PRUGGEDCOM RSG920P V4.XRUGGEDCOM RS900M-GETS-C01RUGGEDCOM RSG2200RUGGEDCOM RS930WRUGGEDCOM RMC8388 V5.XRUGGEDCOM i802RUGGEDCOM RP110RUGGEDCOM RS416PRUGGEDCOM M969RUGGEDCOM RSG909RRUGGEDCOM RSG2100 (32M) V5.XRUGGEDCOM RS416Pv2 V4.XRUGGEDCOM RS920LRUGGEDCOM i803RUGGEDCOM RSG2300 V4.XRUGGEDCOM RMC8388 V4.XRUGGEDCOM RSG2100P (32M) V5.XRUGGEDCOM RSG2100P (32M) V4.XRUGGEDCOM RS900M-GETS-XXRUGGEDCOM RS910LRUGGEDCOM RS1600FRUGGEDCOM RS416v2 V4.XRUGGEDCOM RS900 (32M) V4.XRUGGEDCOM RST2228PRUGGEDCOM RSG2300P V4.XRUGGEDCOM RS1600RUGGEDCOM RSG920P V5.XRUGGEDCOM RS900WRUGGEDCOM M2200RUGGEDCOM RS8000TRUGGEDCOM i801RUGGEDCOM RS930LRUGGEDCOM RSG2100RUGGEDCOM RS900GRUGGEDCOM RS900GPRUGGEDCOM RSG2488 V4.XRUGGEDCOM RSL910RUGGEDCOM RS940GRUGGEDCOM RST2228RUGGEDCOM RSG2100 (32M) V4.XRUGGEDCOM RS900 (32M) V5.XRUGGEDCOM RS900RUGGEDCOM RS416RUGGEDCOM RS900M-STND-C01RUGGEDCOM RS900M-STND-XXRUGGEDCOM RS416Pv2 V5.XRUGGEDCOM RS910RUGGEDCOM RSG908CRUGGEDCOM RMC30RUGGEDCOM RSG2300 V5.XRUGGEDCOM RS900G (32M) V5.XRUGGEDCOM RSG2300P V5.XRUGGEDCOM RS416v2 V5.XRUGGEDCOM RS969RUGGEDCOM RSG907RRUGGEDCOM RSG2488 V5.XRUGGEDCOM RS8000ARUGGEDCOM RS920WRUGGEDCOM RSG2100PRUGGEDCOM RS401
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2025-40742
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6||MEDIUM
EPSS-0.04% / 12.22%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:35
Updated-08 Jul, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) V9.6 (All versions), SIPROTEC 5 6MU85 (CP300) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions), SIPROTEC 5 7SX82 (CP150) (All versions), SIPROTEC 5 7SX85 (CP300) (All versions), SIPROTEC 5 7SY82 (CP150) (All versions), SIPROTEC 5 7UM85 (CP300) (All versions), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions), SIPROTEC 5 7VE85 (CP300) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions), SIPROTEC 5 7VU85 (CP300) (All versions), SIPROTEC 5 Compact 7SX800 (CP050) (All versions). The affected devices include session identifiers in URL requests for certain functionalities. This could allow an attacker to retrieve sensitive session data from browser history, logs, or other storage mechanisms, potentially leading to unauthorized access.

Action-Not Available
Vendor-Siemens AG
Product-SIPROTEC 5 7VE85 (CP300)SIPROTEC 5 7SA86 (CP300)SIPROTEC 5 7SJ81 (CP150)SIPROTEC 5 7SJ85 (CP300)SIPROTEC 5 7KE85 (CP300)SIPROTEC 5 6MD85 (CP300)SIPROTEC 5 7SX82 (CP150)SIPROTEC 5 7SL82 (CP150)SIPROTEC 5 7UT82 (CP100)SIPROTEC 5 6MD84 (CP300)SIPROTEC 5 7ST86 (CP300)SIPROTEC 5 7SD87 (CP300)SIPROTEC 5 7SD82 (CP100)SIPROTEC 5 7SA82 (CP150)SIPROTEC 5 7UT85 (CP300)SIPROTEC 5 7SJ81 (CP100)SIPROTEC 5 7VU85 (CP300)SIPROTEC 5 7SL86 (CP300)SIPROTEC 5 7SK82 (CP100)SIPROTEC 5 7SD82 (CP150)SIPROTEC 5 7SS85 (CP300)SIPROTEC 5 7SY82 (CP150)SIPROTEC 5 7UM85 (CP300)SIPROTEC 5 7SJ86 (CP300)SIPROTEC 5 7SJ82 (CP150)SIPROTEC 5 7SA87 (CP300)SIPROTEC 5 6MU85 (CP300)SIPROTEC 5 7SL87 (CP300)SIPROTEC 5 7ST85 (CP300)SIPROTEC 5 6MD86 (CP300)SIPROTEC 5 7SD86 (CP300)SIPROTEC 5 7SK82 (CP150)SIPROTEC 5 7SJ82 (CP100)SIPROTEC 5 7UT82 (CP150)SIPROTEC 5 7UT86 (CP300)SIPROTEC 5 6MD89 (CP300)SIPROTEC 5 7SL82 (CP100)SIPROTEC 5 Compact 7SX800 (CP050)SIPROTEC 5 6MD89 (CP300) V9.6SIPROTEC 5 7SK85 (CP300)SIPROTEC 5 7SX85 (CP300)SIPROTEC 5 7SA82 (CP100)SIPROTEC 5 7VK87 (CP300)SIPROTEC 5 7UT87 (CP300)
CWE ID-CWE-598
Use of GET Request Method With Sensitive Query Strings
CVE-2025-40741
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.02% / 2.79%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:35
Updated-21 Aug, 2025 | 14:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Solid Edge SE2025 (All versions < V225.0 Update 5). The affected applications contain a stack based overflow vulnerability while parsing specially crafted CFG files. This could allow an attacker to execute code in the context of the current process.

Action-Not Available
Vendor-Siemens AG
Product-solid_edgeSolid Edge SE2025
CWE ID-CWE-121
Stack-based Buffer Overflow
CVE-2025-40740
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.02% / 2.79%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 14:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Solid Edge SE2025 (All versions < V225.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.

Action-Not Available
Vendor-Siemens AG
Product-solid_edgeSolid Edge SE2025
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-40739
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.02% / 2.79%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 14:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Solid Edge SE2025 (All versions < V225.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.

Action-Not Available
Vendor-Siemens AG
Product-solid_edgeSolid Edge SE2025
CWE ID-CWE-125
Out-of-bounds Read
CVE-2025-40738
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.11% / 30.77%
||
7 Day CHG+0.01%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V4.0). The affected application does not properly validate file paths when extracting uploaded ZIP files. This could allow an attacker to write arbitrary files to restricted locations and potentially execute code with elevated privileges (ZDI-CAN-26572).

Action-Not Available
Vendor-Siemens AG
Product-sinec_nmsSINEC NMS
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-40737
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.11% / 30.77%
||
7 Day CHG+0.01%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V4.0). The affected application does not properly validate file paths when extracting uploaded ZIP files. This could allow an attacker to write arbitrary files to restricted locations and potentially execute code with elevated privileges (ZDI-CAN-26571).

Action-Not Available
Vendor-Siemens AG
Product-sinec_nmsSINEC NMS
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2025-40736
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-9.3||CRITICAL
EPSS-0.11% / 30.91%
||
7 Day CHG-0.02%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V4.0). The affected application exposes an endpoint that allows an unauthorized modification of administrative credentials. This could allow an unauthenticated attacker to reset the superadmin password and gain full control of the application (ZDI-CAN-26569).

Action-Not Available
Vendor-Siemens AG
Product-sinec_nmsSINEC NMS
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-40735
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.10% / 28.95%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V4.0). The affected devices are vulnerable to SQL injection. This could allow an unauthenticated remote attacker to execute arbitrary SQL queries on the server database.

Action-Not Available
Vendor-Siemens AG
Product-sinec_nmsSINEC NMS
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-40593
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.1||HIGH
EPSS-0.06% / 19.21%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V4.0). The affected application allows to control the device by storing arbitrary files in the SFTP folder of the device. This could allow an attacker to cause a denial of service condition.

Action-Not Available
Vendor-Siemens AG
Product-simatic_cn_4100SIMATIC CN 4100
CWE ID-CWE-20
Improper Input Validation
CVE-2025-27127
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.83%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-12 Aug, 2025 | 12:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in TIA Project-Server (All versions < V2.1.1), TIA Project-Server V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions < V19 Update 4), Totally Integrated Automation Portal (TIA Portal) V20 (All versions < V20 Update 3). The affected application improperly handles uploaded projects in the document root. This could allow an attacker with contributor privileges to cause denial of service by uploading a malicious project.

Action-Not Available
Vendor-Siemens AG
Product-TIA Project-ServerTotally Integrated Automation Portal (TIA Portal) V18Totally Integrated Automation Portal (TIA Portal) V19TIA Project-Server V17Totally Integrated Automation Portal (TIA Portal) V17Totally Integrated Automation Portal (TIA Portal) V20
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2025-23365
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.5||HIGH
EPSS-0.01% / 2.04%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in TIA Administrator (All versions < V3.0.6). The affected application allows low-privileged users to trigger installations by overwriting cache files and modifying the downloads path. This would allow an attacker to escalate privilege and exceute arbitrary code.

Action-Not Available
Vendor-Siemens AG
Product-tia_administratorTIA Administrator
CWE ID-CWE-284
Improper Access Control
CVE-2025-23364
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.01% / 0.19%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in TIA Administrator (All versions < V3.0.6). The affected application improperly validates code signing certificates. This could allow an attacker to bypass the check and exceute arbitrary code during installations.

Action-Not Available
Vendor-Siemens AG
Product-tia_administratorTIA Administrator
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-31854
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.7||HIGH
EPSS-0.03% / 6.85%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-20 Aug, 2025 | 16:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.11). During establishment of a https connection to the TLS server of a managed device, the affected application doesn't check device's certificate common name against an expected value. This could allow an attacker to execute an on-path network (MitM) attack.

Action-Not Available
Vendor-Siemens AG
Product-sicam_toolbox_iiSICAM TOOLBOX II
CWE ID-CWE-295
Improper Certificate Validation
CVE-2024-31853
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-7.7||HIGH
EPSS-0.03% / 6.85%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-20 Aug, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.11). During establishment of a https connection to the TLS server of a managed device, the affected application doesn't check the extended key usage attribute of that device's certificate. This could allow an attacker to execute an on-path network (MitM) attack.

Action-Not Available
Vendor-Siemens AG
Product-sicam_toolbox_iiSICAM TOOLBOX II
CWE ID-CWE-295
Improper Certificate Validation
CVE-2023-52236
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.1||MEDIUM
EPSS-0.02% / 3.87%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:32
Updated-08 Jul, 2025 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM i800 (All versions), RUGGEDCOM i801 (All versions), RUGGEDCOM i802 (All versions), RUGGEDCOM i803 (All versions), RUGGEDCOM M2100 (All versions), RUGGEDCOM M2200 (All versions), RUGGEDCOM M969 (All versions), RUGGEDCOM RMC30 (All versions), RUGGEDCOM RMC8388 V4.X (All versions), RUGGEDCOM RMC8388 V5.X (All versions < V5.10.0), RUGGEDCOM RP110 (All versions), RUGGEDCOM RS1600 (All versions), RUGGEDCOM RS1600F (All versions), RUGGEDCOM RS1600T (All versions), RUGGEDCOM RS400 (All versions), RUGGEDCOM RS401 (All versions), RUGGEDCOM RS416 (All versions), RUGGEDCOM RS416P (All versions), RUGGEDCOM RS416Pv2 V4.X (All versions), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.10.0), RUGGEDCOM RS416v2 V4.X (All versions), RUGGEDCOM RS416v2 V5.X (All versions < V5.10.0), RUGGEDCOM RS8000 (All versions), RUGGEDCOM RS8000A (All versions), RUGGEDCOM RS8000H (All versions), RUGGEDCOM RS8000T (All versions), RUGGEDCOM RS900 (All versions), RUGGEDCOM RS900 (32M) V4.X (All versions), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900G (All versions), RUGGEDCOM RS900G (32M) V4.X (All versions), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RS900GP (All versions), RUGGEDCOM RS900L (All versions), RUGGEDCOM RS900M-GETS-C01 (All versions), RUGGEDCOM RS900M-GETS-XX (All versions), RUGGEDCOM RS900M-STND-C01 (All versions), RUGGEDCOM RS900M-STND-XX (All versions), RUGGEDCOM RS900W (All versions), RUGGEDCOM RS910 (All versions), RUGGEDCOM RS910L (All versions), RUGGEDCOM RS910W (All versions), RUGGEDCOM RS920L (All versions), RUGGEDCOM RS920W (All versions), RUGGEDCOM RS930L (All versions), RUGGEDCOM RS930W (All versions), RUGGEDCOM RS940G (All versions), RUGGEDCOM RS969 (All versions), RUGGEDCOM RSG2100 (All versions), RUGGEDCOM RSG2100 (32M) V4.X (All versions), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2100P (All versions), RUGGEDCOM RSG2100P (32M) V4.X (All versions), RUGGEDCOM RSG2100P (32M) V5.X (All versions < V5.10.0), RUGGEDCOM RSG2200 (All versions), RUGGEDCOM RSG2288 V4.X (All versions), RUGGEDCOM RSG2288 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300 V4.X (All versions), RUGGEDCOM RSG2300 V5.X (All versions < V5.10.0), RUGGEDCOM RSG2300P V4.X (All versions), RUGGEDCOM RSG2300P V5.X (All versions < V5.10.0), RUGGEDCOM RSG2488 V4.X (All versions), RUGGEDCOM RSG2488 V5.X (All versions < V5.10.0), RUGGEDCOM RSG907R (All versions < V5.10.0), RUGGEDCOM RSG908C (All versions < V5.10.0), RUGGEDCOM RSG909R (All versions < V5.10.0), RUGGEDCOM RSG910C (All versions < V5.10.0), RUGGEDCOM RSG920P V4.X (All versions), RUGGEDCOM RSG920P V5.X (All versions < V5.10.0), RUGGEDCOM RSL910 (All versions < V5.10.0), RUGGEDCOM RST2228 (All versions < V5.10.0), RUGGEDCOM RST2228P (All versions < V5.10.0), RUGGEDCOM RST916C (All versions < V5.10.0), RUGGEDCOM RST916P (All versions < V5.10.0). The affected products support insecure cryptographic algorithms. An attacker could leverage these legacy algorithms to achieve a man-in-the-middle attack or impersonate communicating parties.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM RS900G (32M) V4.XRUGGEDCOM RS910WRUGGEDCOM RSG2288 V4.XRUGGEDCOM M2100RUGGEDCOM RSG2288 V5.XRUGGEDCOM RS400RUGGEDCOM RS8000RUGGEDCOM RS1600TRUGGEDCOM RSG910CRUGGEDCOM RS8000HRUGGEDCOM RST916CRUGGEDCOM i800RUGGEDCOM RS900LRUGGEDCOM RST916PRUGGEDCOM RSG920P V4.XRUGGEDCOM RS900M-GETS-C01RUGGEDCOM RSG2200RUGGEDCOM RS930WRUGGEDCOM RMC8388 V5.XRUGGEDCOM i802RUGGEDCOM RP110RUGGEDCOM RS416PRUGGEDCOM M969RUGGEDCOM RSG909RRUGGEDCOM RSG2100 (32M) V5.XRUGGEDCOM RS416Pv2 V4.XRUGGEDCOM RS920LRUGGEDCOM i803RUGGEDCOM RSG2300 V4.XRUGGEDCOM RMC8388 V4.XRUGGEDCOM RSG2100P (32M) V5.XRUGGEDCOM RSG2100P (32M) V4.XRUGGEDCOM RS900M-GETS-XXRUGGEDCOM RS910LRUGGEDCOM RS1600FRUGGEDCOM RS416v2 V4.XRUGGEDCOM RS900 (32M) V4.XRUGGEDCOM RST2228PRUGGEDCOM RSG2300P V4.XRUGGEDCOM RS1600RUGGEDCOM RSG920P V5.XRUGGEDCOM RS900WRUGGEDCOM M2200RUGGEDCOM RS8000TRUGGEDCOM i801RUGGEDCOM RS930LRUGGEDCOM RSG2100RUGGEDCOM RS900GRUGGEDCOM RS900GPRUGGEDCOM RSG2488 V4.XRUGGEDCOM RSL910RUGGEDCOM RS940GRUGGEDCOM RST2228RUGGEDCOM RSG2100 (32M) V4.XRUGGEDCOM RS900 (32M) V5.XRUGGEDCOM RS900RUGGEDCOM RS416RUGGEDCOM RS900M-STND-C01RUGGEDCOM RS900M-STND-XXRUGGEDCOM RS416Pv2 V5.XRUGGEDCOM RS910RUGGEDCOM RSG908CRUGGEDCOM RMC30RUGGEDCOM RSG2300 V5.XRUGGEDCOM RS900G (32M) V5.XRUGGEDCOM RSG2300P V5.XRUGGEDCOM RS416v2 V5.XRUGGEDCOM RS969RUGGEDCOM RSG907RRUGGEDCOM RSG2488 V5.XRUGGEDCOM RS8000ARUGGEDCOM RS920WRUGGEDCOM RSG2100PRUGGEDCOM RS401
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-40592
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-4.6||MEDIUM
EPSS-0.05% / 14.71%
||
7 Day CHG+0.01%
Published-12 Jun, 2025 | 08:05
Updated-08 Jul, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix Studio Pro 10 (All versions < V10.23.0), Mendix Studio Pro 10.12 (All versions < V10.12.17), Mendix Studio Pro 10.18 (All versions < V10.18.7), Mendix Studio Pro 10.6 (All versions < V10.6.24), Mendix Studio Pro 11 (All versions < V11.0.0), Mendix Studio Pro 8 (All versions < V8.18.35), Mendix Studio Pro 9 (All versions < V9.24.35). A zip path traversal vulnerability exists in the module installation process of Studio Pro. By crafting a malicious module and distributing it via (for example) the Mendix Marketplace, an attacker could write or modify arbitrary files in directories outside a developer’s project directory upon module installation.

Action-Not Available
Vendor-Siemens AG
Product-Mendix Studio Pro 10Mendix Studio Pro 10.12Mendix Studio Pro 10.18Mendix Studio Pro 11Mendix Studio Pro 10.6Mendix Studio Pro 8Mendix Studio Pro 9
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2024-35295
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.2||MEDIUM
EPSS-0.03% / 5.19%
||
7 Day CHG~0.00%
Published-11 Jun, 2025 | 06:55
Updated-12 Jun, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Perfect Harmony GH180 (All versions >= V8.0 < V8.3.3 with NXGPro+ controller manufactured between April 2020 to April 2025). The maintenance connection of affected devices fails to protect access to the device's control unit configuration. This could allow an attacker with physical access to the maintenance connection's door port to perform arbitrary configuration changes.

Action-Not Available
Vendor-InnomoticsSiemens AG
Product-Perfect Harmony GH180
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-40591
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.3||HIGH
EPSS-0.13% / 32.93%
||
7 Day CHG~0.00%
Published-10 Jun, 2025 | 15:17
Updated-12 Jun, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.5), RUGGEDCOM ROX MX5000RE (All versions < V2.16.5), RUGGEDCOM ROX RX1400 (All versions < V2.16.5), RUGGEDCOM ROX RX1500 (All versions < V2.16.5), RUGGEDCOM ROX RX1501 (All versions < V2.16.5), RUGGEDCOM ROX RX1510 (All versions < V2.16.5), RUGGEDCOM ROX RX1511 (All versions < V2.16.5), RUGGEDCOM ROX RX1512 (All versions < V2.16.5), RUGGEDCOM ROX RX1524 (All versions < V2.16.5), RUGGEDCOM ROX RX1536 (All versions < V2.16.5), RUGGEDCOM ROX RX5000 (All versions < V2.16.5). The 'Log Viewers' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute the 'tail' command with root privileges and disclose contents of all files in the filesystem.

Action-Not Available
Vendor-Siemens AG
Product-RUGGEDCOM ROX RX1501RUGGEDCOM ROX RX1500RUGGEDCOM ROX RX1512RUGGEDCOM ROX MX5000RUGGEDCOM ROX RX1510RUGGEDCOM ROX RX1511RUGGEDCOM ROX RX1524RUGGEDCOM ROX RX5000RUGGEDCOM ROX MX5000RERUGGEDCOM ROX RX1536RUGGEDCOM ROX RX1400
CWE ID-CWE-602
Client-Side Enforcement of Server-Side Security
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 34
  • 35
  • Next