Product Detail

SINEC NMS

Vendor :

Siemens

Number of CVE:

47

Average Exploit Prediction Score :

18.66

Public Exploit/PoC Code :

87

CISA Actively Exploited :

1

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded SINEC NMS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 10, 2024 CVE-2024-33698 CRITICAL
9.8
2 Aug 13, 2024 CVE-2024-41941 MEDIUM
4.3
3 Aug 13, 2024 CVE-2024-41940 CRITICAL
9.1
4 Aug 13, 2024 CVE-2024-41939 HIGH
8.8
5 Aug 13, 2024 CVE-2024-41938 MEDIUM
5.5
6 Aug 13, 2024 CVE-2024-36398 HIGH
7.8
7 May 14, 2024 CVE-2023-46280 MEDIUM
6.5
8 Apr 09, 2024 CVE-2024-31978 HIGH
7.6
9 Feb 13, 2024 CVE-2024-23812 HIGH
8.0
10 Feb 13, 2024 CVE-2024-23811 HIGH
8.8
11 Feb 13, 2024 CVE-2024-23810 HIGH
8.8
12 Dec 12, 2023 CVE-2023-46285 HIGH
7.5
13 Dec 12, 2023 CVE-2023-46284 HIGH
7.5
14 Dec 12, 2023 CVE-2023-46283 HIGH
7.5
15 Dec 12, 2023 CVE-2023-46282 HIGH
7.1
16 Dec 12, 2023 CVE-2023-46281 HIGH
8.8
17 Oct 10, 2023 CVE-2023-44315 MEDIUM
5.4
18 Oct 10, 2023 CVE-2022-30527 HIGH
7.8
19 Mar 08, 2022 CVE-2022-25311 HIGH
8.8
20 Mar 08, 2022 CVE-2022-24282 HIGH
7.2
SEVERITY DISTRIBUTION CHART