Lucene search

K

Automation License Manager Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2011-4530

Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 does not properly copy fields obtained from clients, which allows remote attackers to cause a denial of service (exception and daemon crash) via long fields, as demonstrated by fields to the (1) open_session->workstation->NAME ...

6.9AI Score

0.044EPSS

2012-01-08 08:55 PM
36
cve
cve

CVE-2011-4531

Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted content in a (1) get_target_ocx_param or (2) send_target_ocx_param command.

6.8AI Score

0.052EPSS

2012-01-08 08:55 PM
32
cve
cve

CVE-2011-4532

Absolute path traversal vulnerability in the ALMListView.ALMListCtrl ActiveX control in almaxcx.dll in the graphical user interface in Siemens Automation License Manager (ALM) 2.0 through 5.1+SP1+Upd2 allows remote attackers to overwrite arbitrary files via the Save method.

7AI Score

0.005EPSS

2012-01-08 08:55 PM
29
cve
cve

CVE-2018-11456

A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4). An attacker with network access to the device could send specially crafted network packets to determine whether or not a network port on another remote system is accessible or not. This allows the attac...

5.8CVSS

6AI Score

0.001EPSS

2018-08-07 03:29 PM
48