Lucene search

K

Totally Integrated Automation Portal Security Vulnerabilities

cve
cve

CVE-2019-10934

A vulnerability has been identified in TIA Portal V14 (All versions), TIA Portal V15 (All versions < V15.1 Update 7), TIA Portal V16 (All versions < V16 Update 6), TIA Portal V17 (All versions < V17 Update 4). Changing the contents of a configuration file could allow an attacker to execute...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-16 04:15 PM
71
cve
cve

CVE-2020-25238

A vulnerability has been identified in PCS neo (Administration Console) (All versions < V3.1), TIA Portal (V15, V15.1 and V16). Manipulating certain files in specific folders could allow a local attacker to execute code with SYSTEM privileges. The security vulnerability could be exploited by an ...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-09 05:15 PM
35
cve
cve

CVE-2022-27194

A vulnerability has been identified in SIMATIC PCS neo (Administration Console) (All versions < V3.1 SP1), SINETPLAN (All versions), TIA Portal (V15, V15.1, V16 and V17). The affected system cannot properly process specially crafted packets sent to port 8888/tcp. A remote attacker could exploit ...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-12 09:15 AM
75
cve
cve

CVE-2023-30757

A vulnerability has been identified in Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All versions), Totally Integrated Automation Portal (TIA Portal...

6.2CVSS

5.4AI Score

0.0004EPSS

2023-06-13 09:15 AM
17
cve
cve

CVE-2023-46281

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

8.8CVSS

7.5AI Score

0.001EPSS

2023-12-12 12:15 PM
48
cve
cve

CVE-2023-46282

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-12-12 12:15 PM
52
cve
cve

CVE-2023-46283

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-12-12 12:15 PM
44
cve
cve

CVE-2023-46284

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-12 12:15 PM
50
cve
cve

CVE-2023-46285

A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC PCS neo (All versions < V4.1), SINEC NMS (All versions < V2.0 SP1), Totally Integrated Automation Portal (TIA Portal) V14 (All versions), Totally Integrated Automation Portal (TIA Portal) V15.1 (All ver...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-12 12:15 PM
55