Product Detail

SINEC NMS

Vendor :

Siemens

Number of CVE:

47

Average Exploit Prediction Score :

18.66

Public Exploit/PoC Code :

87

CISA Actively Exploited :

1

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded SINEC NMS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 08, 2022 CVE-2022-24281 HIGH
7.2
2 Dec 16, 2021 CVE-2021-42550 MEDIUM
6.6
3 Oct 12, 2021 CVE-2021-33736 HIGH
7.2
4 Oct 12, 2021 CVE-2021-33735 HIGH
7.2
5 Oct 12, 2021 CVE-2021-33734 HIGH
7.2
6 Oct 12, 2021 CVE-2021-33733 HIGH
7.2
7 Oct 12, 2021 CVE-2021-33732 HIGH
7.2
8 Oct 12, 2021 CVE-2021-33731 HIGH
7.2
9 Oct 12, 2021 CVE-2021-33730 HIGH
7.2
10 Oct 12, 2021 CVE-2021-33729 HIGH
8.8
11 Oct 12, 2021 CVE-2021-33728 HIGH
7.2
12 Oct 12, 2021 CVE-2021-33727 MEDIUM
6.5
13 Oct 12, 2021 CVE-2021-33726 HIGH
7.5
14 Oct 12, 2021 CVE-2021-33725 CRITICAL
9.1
15 Oct 12, 2021 CVE-2021-33724 CRITICAL
9.1
16 Oct 12, 2021 CVE-2021-33723 MEDIUM
6.5
17 Oct 12, 2021 CVE-2021-33722 MEDIUM
4.9
18 Sep 16, 2021 CVE-2021-40438 CRITICAL
9.0
19 Sep 16, 2021 CVE-2021-39275 CRITICAL
9.8
20 Sep 16, 2021 CVE-2021-34798 HIGH
7.5
SEVERITY DISTRIBUTION CHART