Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Automation License Manager
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43514 1 Siemens 1 Automation License Manager 2024-04-09 N/A 9.8 CRITICAL
A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions < V3.1.2). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory. This could allow an unauthenticated remote attacker to execute file operations of files outside of the specified root folder. Chained with CVE-2022-43513 this could allow Remote Code Execution.
CVE-2022-43513 1 Siemens 1 Automation License Manager 2024-04-09 N/A 7.5 HIGH
A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions < V3.1.2). The affected components allow to rename license files with user chosen input without authentication. This could allow an unauthenticated remote attacker to rename and move files as SYSTEM user.
CVE-2021-25659 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in Automation License Manager 5 (All versions), Automation License Manager 6 (All versions < V6.0 SP9 Update 2). Sending specially crafted packets to port 4410/tcp of an affected system could lead to extensive memory being consumed and as such could cause a denial-of-service preventing legitimate users from using the system.
CVE-2020-7583 1 Siemens 1 Automation License Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
A vulnerability has been identified in Automation License Manager 5 (All versions), Automation License Manager 6 (All versions < V6.0.8). The application does not properly validate the users' privileges when executing some operations, which could allow a user with low permissions to arbitrary modify files that should be protected against writing.
CVE-2018-11455 1 Siemens 1 Automation License Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4), Automation License Manager 6 (All versions < 6.0.1). A directory traversal vulnerability could allow a remote attacker to move arbitrary files, which can result in code execution, compromising confidentiality, integrity and availability of the system. Successful exploitation requires a network connection to the affected device. The attacker does not need privileges or special conditions of the system, but user interaction is required.
CVE-2018-11456 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM 5.8 MEDIUM
A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4). An attacker with network access to the device could send specially crafted network packets to determine whether or not a network port on another remote system is accessible or not. This allows the attacker to do basic network scanning using the victims machine. Successful exploitation requires a network connection to the affected device. The attacker does not need privileges, no user interaction is required. The impact is limited to determining whether or not a port on a target system is accessible by the affected device.
CVE-2016-8564 1 Siemens 1 Automation License Manager 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
SQL injection vulnerability in Siemens Automation License Manager (ALM) before 5.3 SP3 Update 1 allows remote attackers to execute arbitrary SQL commands via crafted traffic to TCP port 4410.
CVE-2016-8565 1 Siemens 1 Automation License Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Siemens Automation License Manager (ALM) before 5.3 SP3 allows remote attackers to write to files, rename files, create directories, or delete directories via crafted packets.
CVE-2016-8563 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Siemens Automation License Manager (ALM) before 5.3 SP3 Update 1 allows remote attackers to cause a denial of service (ALM service outage) via crafted packets to TCP port 4410.
CVE-2012-4691 1 Siemens 1 Automation License Manager 2023-12-10 3.3 LOW N/A
Memory leak in Siemens Automation License Manager (ALM) 4.x and 5.x before 5.2 allows remote attackers to cause a denial of service (memory consumption) via crafted packets.
CVE-2011-4530 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM N/A
Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 does not properly copy fields obtained from clients, which allows remote attackers to cause a denial of service (exception and daemon crash) via long fields, as demonstrated by fields to the (1) open_session->workstation->NAME or (2) grant->VERSION function.
CVE-2011-4531 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM N/A
Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted content in a (1) get_target_ocx_param or (2) send_target_ocx_param command.
CVE-2011-4532 1 Siemens 1 Automation License Manager 2023-12-10 5.0 MEDIUM N/A
Absolute path traversal vulnerability in the ALMListView.ALMListCtrl ActiveX control in almaxcx.dll in the graphical user interface in Siemens Automation License Manager (ALM) 2.0 through 5.1+SP1+Upd2 allows remote attackers to overwrite arbitrary files via the Save method.
CVE-2011-4529 1 Siemens 1 Automation License Manager 2023-12-10 7.5 HIGH N/A
Multiple buffer overflows in Siemens Automation License Manager (ALM) 4.0 through 5.1+SP1+Upd1 allow remote attackers to execute arbitrary code via a long serialid field in an _licensekey command, as demonstrated by the (1) check_licensekey or (2) read_licensekey command.