Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 7.5
CVSS v4.0 Base Score: 8.7
Affected Product and Versions Remediation

All versions
affected by all CVEs
Currently no fix is available
  • Restrict access to the Modbus-TCP network by blocking incoming connections to port 80/tcp, e.g. in a firewall

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS v4.0 Base Score 8.7
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
CWE CWE-912: Hidden Functionality

https://www.siemens.com/cert/advisories

V1.0 (2024-03-12): Publication Date