Product Detail

SINEC NMS

Vendor :

Siemens

Number of CVE:

46

Average Exploit Prediction Score :

18.78

Public Exploit/PoC Code :

86

CISA Actively Exploited :

1

Last Vulnerability Seen :

Aug. 13, 2024
Vulnerabilities

The following vulnerabilities are recorded SINEC NMS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 13, 2024 CVE-2024-41941 MEDIUM
4.3
2 Aug 13, 2024 CVE-2024-41940 CRITICAL
9.1
3 Aug 13, 2024 CVE-2024-41939 HIGH
8.8
4 Aug 13, 2024 CVE-2024-41938 MEDIUM
5.5
5 Aug 13, 2024 CVE-2024-36398 HIGH
7.8
6 May 14, 2024 CVE-2023-46280 MEDIUM
6.5
7 Apr 09, 2024 CVE-2024-31978 HIGH
7.6
8 Feb 13, 2024 CVE-2024-23812 HIGH
8.0
9 Feb 13, 2024 CVE-2024-23811 HIGH
8.8
10 Feb 13, 2024 CVE-2024-23810 HIGH
8.8
11 Dec 12, 2023 CVE-2023-46285 HIGH
7.5
12 Dec 12, 2023 CVE-2023-46284 HIGH
7.5
13 Dec 12, 2023 CVE-2023-46283 HIGH
7.5
14 Dec 12, 2023 CVE-2023-46282 HIGH
7.1
15 Dec 12, 2023 CVE-2023-46281 HIGH
8.8
16 Oct 10, 2023 CVE-2023-44315 MEDIUM
5.4
17 Oct 10, 2023 CVE-2022-30527 HIGH
7.8
18 Mar 08, 2022 CVE-2022-25311 HIGH
8.8
19 Mar 08, 2022 CVE-2022-24282 HIGH
7.2
20 Mar 08, 2022 CVE-2022-24281 HIGH
7.2
SEVERITY DISTRIBUTION CHART