Publication Date: 2021-07-13
Last Update: 2022-04-12
Current Version: V1.3
CVSS v3.1 Base Score: 6.5

Affected Product and Versions Remediation
SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AC0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA6):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W734-1 RJ45 (USA) (6GK5734-1FX00-0AB6):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W738-1 M12 (6GK5738-1GY00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W738-1 M12 (6GK5738-1GY00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W748-1 M12 (6GK5748-1GD00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W748-1 M12 (6GK5748-1GD00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA6):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AC0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W774-1 RJ45 (USA) (6GK5774-1FX00-0AB6):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W778-1 M12 (6GK5778-1GY00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W778-1 M12 (6GK5778-1GY00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W778-1 M12 EEC (6GK5778-1GY00-0TA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W778-1 M12 EEC (USA) (6GK5778-1GY00-0TB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AC0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2 SFP (6GK5786-2FE00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2 SFP (6GK5786-2FE00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-1 M12 (6GK5788-1GD00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-1 M12 (6GK5788-1GD00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 M12 (6GK5788-2GD00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 M12 (6GK5788-2GD00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TC0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AC0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26146, CVE-2020-26147
Currently no fix is planned
See recommendations from section Workarounds and Mitigations
SCALANCE W1748-1 M12 (6GK5748-1GY01-0AA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1748-1 M12 (6GK5748-1GY01-0TA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1750D:
All versions < V8.7.1.3
only affected by CVE-2020-24588, CVE-2020-26146
Update to V8.7.1.3 or later version
https://support.industry.siemens.com/cs/de/en/view/109802805/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1788-1 M12 (6GK5788-1GY01-0AA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1788-2 EEC M12 (6GK5788-2GY01-0TA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1788-2 M12 (6GK5788-2GY01-0AA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE W1788-2IA M12 (6GK5788-2HY01-0AA0):
All versions < V3.0.0
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26146, CVE-2020-26147
Update to V3.0.0 or later version
https://support.industry.siemens.com/cs/ww/en/view/109808629/
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM763-1 (6GK5763-1AL00-7DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 (6GK5766-1GE00-7DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 (6GK5766-1GE00-7DB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 6GHz (6GK5766-1JE00-7DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WAM766-1 EEC 6GHz (6GK5766-1JE00-7TA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WUM763-1 (6GK5763-1AL00-3AA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WUM763-1 (6GK5763-1AL00-3DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WUM766-1 (6GK5766-1GE00-3DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WUM766-1 (6GK5766-1GE00-3DB0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations
SCALANCE WUM766-1 6GHz (6GK5766-1JE00-3DA0):
All versions
only affected by CVE-2020-24588, CVE-2020-26139, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146
Update to V1.2 or later version
https://support.industry.siemens.com/cs/de/en/view/109805887
See further recommendations from section Workarounds and Mitigations

CVSS v3.1 Base Score 3.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE: CWE-306: Missing Authentication for Critical Function

CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE: CWE-287: Improper Authentication

CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)

CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-354: Improper Validation of Integrity Check Value

CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-20: Improper Input Validation

CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-20: Improper Input Validation

CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-20: Improper Input Validation

CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-20: Improper Input Validation

CVSS v3.1 Base Score 5.4
CVSS Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C
CWE: CWE-20: Improper Input Validation

https://www.siemens.com/cert/advisories