Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Siemens Subscribe
Filtered by product Totally Integrated Automation Portal
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25238 1 Siemens 2 Simatic Process Control System Neo, Totally Integrated Automation Portal 2022-10-21 7.2 HIGH 7.8 HIGH
A vulnerability has been identified in PCS neo (Administration Console) (All versions < V3.1), TIA Portal (V15, V15.1 and V16). Manipulating certain files in specific folders could allow a local attacker to execute code with SYSTEM privileges. The security vulnerability could be exploited by an attacker with a valid account and limited access rights on the system.
CVE-2019-10934 1 Siemens 1 Totally Integrated Automation Portal 2022-08-10 7.2 HIGH 7.8 HIGH
A vulnerability has been identified in TIA Portal V14 (All versions), TIA Portal V15 (All versions < V15.1 Update 7), TIA Portal V16 (All versions < V16 Update 6), TIA Portal V17 (All versions < V17 Update 4). Changing the contents of a configuration file could allow an attacker to execute arbitrary code with SYSTEM privileges. The security vulnerability could be exploited by an attacker with a valid account and limited access rights on the system. No user interaction is required. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2022-27194 1 Siemens 3 Simatic Pcs Neo, Sinetplan, Totally Integrated Automation Portal 2022-04-19 7.8 HIGH 7.5 HIGH
A vulnerability has been identified in SIMATIC PCS neo (Administration Console) (All versions < V3.1 SP1), SINETPLAN (All versions), TIA Portal (V15, V15.1, V16 and V17). The affected system cannot properly process specially crafted packets sent to port 8888/tcp. A remote attacker could exploit this vulnerability to cause a Denial-of-Service condition. The affected devices must be restarted manually.