ID

VAR-202505-1605


CVE

CVE-2025-30175


TITLE

Out-of-bounds write vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS neo V5.0 (All versions), SINEC NMS (All versions < V4.0), SINEMA Remote Connect (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions), Totally Integrated Automation Portal (TIA Portal) V20 (All versions), User Management Component (UMC) (All versions < V2.15.1.1). Affected products contain a out of bound write buffer overflow vulnerability in the integrated UMC component. This could allow an unauthenticated remote attacker to cause a denial of service condition. SIMATIC PCS neo , SINEC NMS , SINEMA Remote Connect Client Several Siemens products contain an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2025-30175 // JVNDB: JVNDB-2025-015338

AFFECTED PRODUCTS

vendor:siemensmodel:sinema remote connectscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:sinec nmsscope:ltversion:4.0

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:20

Trust: 1.0

vendor:siemensmodel:user management componentscope:ltversion:2.15.1.1

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:17

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:4.1

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:19

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:5.0

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:18

Trust: 1.0

vendor:シーメンスmodel:user management componentscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:totally integrated automation portalscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:sinec nmsscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:sinema remote connect clientscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338 // NVD: CVE-2025-30175

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2025-30175
value: HIGH

Trust: 1.0

OTHER: JVNDB-2025-015338
value: HIGH

Trust: 0.8

productcert@siemens.com: CVE-2025-30175
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2025-015338
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338 // NVD: CVE-2025-30175

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338 // NVD: CVE-2025-30175

EXTERNAL IDS

db:NVDid:CVE-2025-30175

Trust: 2.6

db:SIEMENSid:SSA-614723

Trust: 1.8

db:ICS CERTid:ICSA-25-135-09

Trust: 0.8

db:JVNid:JVNVU92528757

Trust: 0.8

db:JVNDBid:JVNDB-2025-015338

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338 // NVD: CVE-2025-30175

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-614723.html

Trust: 1.8

url:https://jvn.jp/vu/jvnvu92528757/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-30175

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-25-135-09

Trust: 0.8

sources: JVNDB: JVNDB-2025-015338 // NVD: CVE-2025-30175

SOURCES

db:JVNDBid:JVNDB-2025-015338
db:NVDid:CVE-2025-30175

LAST UPDATE DATE

2025-10-10T21:55:26.672000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-015338date:2025-10-07T09:29:00
db:NVDid:CVE-2025-30175date:2025-10-03T19:52:42.610

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-015338date:2025-10-07T00:00:00
db:NVDid:CVE-2025-30175date:2025-05-13T10:15:24.103