Publication Date: 2020-07-14
Last Update: 2021-01-12
Current Version: V1.2
CVSS v3.1 Base Score: 8.5

Affected Product and Versions Remediation
Camstar Enterprise Platform:
All versions
only affected by CVE-2020-7576, CVE-2020-7577, CVE-2020-7578
Update to Opcenter Execution Core V8.4 or later version
https://support.sw.siemens.com/ (login required)
Opcenter Execution Core:
All versions < V8.2
only affected by CVE-2020-7576, CVE-2020-7577, CVE-2020-7578
Update to Opcenter Execution Core V8.4 or later version
https://support.sw.siemens.com/ (login required)
Opcenter Execution Core:
V8.2
only affected by CVE-2020-7576, CVE-2020-28390
Update to Opcenter Execution Core V8.4 or later version
https://support.sw.siemens.com/ (login required)
Opcenter Execution Core:
V8.3
only affected by CVE-2020-28390
Update to Opcenter Execution Core V8.4 or later version
https://support.sw.siemens.com/ (login required)

CVSS v3.1 Base Score 8.5
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N/E:P/RL:O/RC:C
CWE: CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

CVSS v3.1 Base Score 8.1
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)

CVSS v3.1 Base Score 8.1
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-284: Improper Access Control

CVSS v3.1 Base Score 5.5
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE: CWE-522: Insufficiently Protected Credentials

https://www.siemens.com/cert/advisories