4.9
CVE-2017-6867
- EPSS 0.61%
- Published 11.05.2017 10:29:00
- Last modified 20.04.2025 01:37:25
- Source productcert@siemens.com
- Teams watchlist Login
- Open Login
A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.
Data is provided by the National Vulnerability Database (NVD)
Siemens ≫ Simatic Wincc Version7.3
Siemens ≫ Simatic Wincc Version7.4
Siemens ≫ Simatic Wincc Runtime Version13 Updatesp1 SwEditionprofessional
Siemens ≫ Simatic Wincc Runtime Version14 SwEditionprofessional
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.61% | 0.673 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 4.9 | 1.2 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:N/I:N/A:P
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.