Control Center Server Siemens Control Center Server

Do you want an email whenever new security vulnerabilities are reported in Siemens Control Center Server?

By the Year

In 2024 there have been 0 vulnerabilities in Siemens Control Center Server . Control Center Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 9.90
2018 0 0.00

It may take a day or so for new Control Center Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Siemens Control Center Server Security Vulnerabilities

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0)

CVE-2019-18342 9.9 - Critical - December 12, 2019

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The SFTP service (default port 22/tcp) of the Control Center Server (CCS) does not properly limit its capabilities to the specified purpose. In conjunction with CVE-2019-18341, an unauthenticated remote attacker with network access to the CCS server could exploit this vulnerability to read or delete arbitrary files, or access other resources on the same server.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Siemens Control Center Server or by Siemens? Click the Watch button to subscribe.

Siemens
Vendor

subscribe