Product Detail

CONTROL CENTER SERVER

Vendor :

Siemens

Number of CVE:

12

Average Exploit Prediction Score :

0.27

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Mar. 10, 2020
Vulnerabilities

The following vulnerabilities are recorded CONTROL CENTER SERVER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 10, 2020 CVE-2019-19295 MEDIUM
4.3
2 Mar 10, 2020 CVE-2019-19294 MEDIUM
6.3
3 Mar 10, 2020 CVE-2019-19293 MEDIUM
6.1
4 Mar 10, 2020 CVE-2019-19292 HIGH
8.8
5 Mar 10, 2020 CVE-2019-19291 MEDIUM
6.5
6 Mar 10, 2020 CVE-2019-19290 MEDIUM
6.5
7 Dec 12, 2019 CVE-2019-18342 CRITICAL
9.9
8 Dec 12, 2019 CVE-2019-18341 MEDIUM
5.3
9 Dec 12, 2019 CVE-2019-18340 MEDIUM
5.5
10 Dec 12, 2019 CVE-2019-18338 HIGH
7.7
11 Dec 12, 2019 CVE-2019-18337 CRITICAL
9.8
12 Dec 12, 2019 CVE-2019-13947 MEDIUM
4.9
SEVERITY DISTRIBUTION CHART