Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Sicam Pas\/pqs
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45205 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 N/A 7.8 HIGH
A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges to `NT AUTHORITY/SYSTEM`.
CVE-2023-38640 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 N/A 4.4 MEDIUM
A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.22). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to read and modify configuration data in the context of the application process.
CVE-2022-43723 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 N/A 7.5 HIGH
A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0), SICAM PAS/PQS (All versions >= 7.0 < V8.06). Affected software does not properly validate the input for a certain parameter in the s7ontcp.dll. This could allow an unauthenticated remote attacker to send messages and create a denial of service condition as the application crashes. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
CVE-2022-43724 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 N/A 9.8 CRITICAL
A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software transmits the database credentials for the inbuilt SQL server in cleartext. In combination with the by default enabled xp_cmdshell feature unauthenticated remote attackers could execute custom OS commands. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
CVE-2022-43722 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 N/A 7.8 HIGH
A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software does not properly secure a folder containing library files. This could allow an attacker to place a custom malicious DLL in this folder which is then run with SYSTEM rights when a service is started that requires this DLL. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
CVE-2018-4858 1 Siemens 11 Digsi 4, Digsi 4 Firmware, Digsi 5 and 8 more 2023-12-10 9.3 HIGH 7.8 HIGH
A vulnerability has been identified in IEC 61850 system configurator (All versions < V5.80), DIGSI 5 (affected as IEC 61850 system configurator is incorporated) (All versions < V7.80), DIGSI 4 (All versions < V4.93), SICAM PAS/PQS (All versions < V8.11), SICAM PQ Analyzer (All versions < V3.11), SICAM SCC (All versions < V9.02 HF3). A service of the affected products listening on all of the host's network interfaces on either port 4884/TCP, 5885/TCP, or port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or to execute code with Microsoft Windows user permissions. Successful exploitation requires an attacker to be able to send a specially crafted network request to the vulnerable service and a user interacting with the service's client application on the host. In order to execute arbitrary code with Microsoft Windows user permissions, an attacker must be able to plant the code in advance on the host by other means. The vulnerability has limited impact to confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
CVE-2016-9157 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to cause a Denial of Service condition and potentially lead to unauthenticated remote code execution by sending specially crafted packets to port 19234/TCP.
CVE-2016-8567 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Siemens SICAM PAS before 8.00. A factory account with hard-coded passwords is present in the SICAM PAS installations. Attackers might gain privileged access to the database over Port 2638/TCP.
CVE-2016-8566 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Siemens SICAM PAS before 8.00. Because of Storing Passwords in a Recoverable Format, an authenticated local attacker with certain privileges could possibly reconstruct the passwords of users for accessing the database.
CVE-2016-9156 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 7.5 HIGH 7.3 HIGH
A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to upload, download, or delete files in certain parts of the file system by sending specially crafted packets to port 19235/TCP.
CVE-2016-5848 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 1.7 LOW 6.7 MEDIUM
Siemens SICAM PAS before 8.07 does not properly restrict password data in the database, which makes it easier for local users to calculate passwords by leveraging unspecified database privileges.
CVE-2016-5849 1 Siemens 1 Sicam Pas\/pqs 2023-12-10 1.9 LOW 2.5 LOW
Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.