Lucene search

K

Automation License Manager Security Vulnerabilities

cve
cve

CVE-2022-43514

A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions < V3.1.2). The affected component does not correctly validate the root path on folder related operations...

9.8CVSS

8.1AI Score

0.014EPSS

2023-01-10 12:15 PM
65
cve
cve

CVE-2022-43513

A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions < V3.1.2). The affected components allow to rename license files with user chosen input without...

8.2CVSS

8.4AI Score

0.002EPSS

2023-01-10 12:15 PM
80
cve
cve

CVE-2012-4691

Memory leak in Siemens Automation License Manager (ALM) 4.x and 5.x before 5.2 allows remote attackers to cause a denial of service (memory consumption) via crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2011-4529

Multiple buffer overflows in Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 allow remote attackers to execute arbitrary code via a long serialid field in an _licensekey command, as demonstrated by the (1) check_licensekey or (2) read_licensekey...

8AI Score

0.057EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-4532

Absolute path traversal vulnerability in the ALMListView.ALMListCtrl ActiveX control in almaxcx.dll in the graphical user interface in Siemens Automation License Manager (ALM) 2.0 through 5.1+SP1+Upd2 allows remote attackers to overwrite arbitrary files via the Save...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-4530

Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 does not properly copy fields obtained from clients, which allows remote attackers to cause a denial of service (exception and daemon crash) via long fields, as demonstrated by fields to the (1) open_session->workstation->NAME ...

6.9AI Score

0.02EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2011-4531

Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted content in a (1) get_target_ocx_param or (2) send_target_ocx_param...

6.8AI Score

0.017EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2021-25659

A vulnerability has been identified in Automation License Manager 5 (All versions), Automation License Manager 6 (All versions < V6.0 SP9 Update 2). Sending specially crafted packets to port 4410/tcp of an affected system could lead to extensive memory being consumed and as such could cause a...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-10 11:15 AM
27
cve
cve

CVE-2020-7583

A vulnerability has been identified in Automation License Manager 5 (All versions), Automation License Manager 6 (All versions < V6.0.8). The application does not properly validate the users' privileges when executing some operations, which could allow a user with low permissions to arbitrary...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-08-14 04:15 PM
22
cve
cve

CVE-2018-11455

A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4), Automation License Manager 6 (All versions < 6.0.1). A directory traversal vulnerability could allow a remote attacker to move arbitrary files, which can result in code execution, compromising...

8.8CVSS

8.5AI Score

0.01EPSS

2018-08-07 03:29 PM
36
cve
cve

CVE-2018-11456

A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4). An attacker with network access to the device could send specially crafted network packets to determine whether or not a network port on another remote system is accessible or not. This allows the...

5.8CVSS

6AI Score

0.001EPSS

2018-08-07 03:29 PM
36
cve
cve

CVE-2016-8565

Siemens Automation License Manager (ALM) before 5.3 SP3 allows remote attackers to write to files, rename files, create directories, or delete directories via crafted...

9.1CVSS

9AI Score

0.007EPSS

2016-10-13 10:59 AM
16
4
cve
cve

CVE-2016-8564

SQL injection vulnerability in Siemens Automation License Manager (ALM) before 5.3 SP3 Update 1 allows remote attackers to execute arbitrary SQL commands via crafted traffic to TCP port...

6.5CVSS

6.6AI Score

0.001EPSS

2016-10-13 10:59 AM
23
4
cve
cve

CVE-2016-8563

Siemens Automation License Manager (ALM) before 5.3 SP3 Update 1 allows remote attackers to cause a denial of service (ALM service outage) via crafted packets to TCP port...

7.5CVSS

7.3AI Score

0.007EPSS

2016-10-13 10:59 AM
69
4