9.1
CVE-2019-6572
- EPSS 0.9%
- Veröffentlicht 14.05.2019 20:29:04
- Zuletzt bearbeitet 21.11.2024 04:46:43
- Quelle productcert@siemens.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The affected device offered SNMP read and write capacities with a publicly know hardcoded community string. The security vulnerability could be exploited by an attacker with network access to the affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Siemens ≫ Simatic Hmi Comfort Panels Firmware Version < 15.1
Siemens ≫ Simatic Hmi Comfort Outdoor Panels Firmware Version < 15.1
Siemens ≫ Simatic Hmi Ktp Mobile Panels Ktp400f Firmware Version < 15.1
Siemens ≫ Simatic Hmi Ktp Mobile Panels Ktp700 Firmware Version < 15.1
Siemens ≫ Simatic Hmi Ktp Mobile Panels Ktp700f Firmware Version < 15.1
Siemens ≫ Simatic Hmi Ktp Mobile Panels Ktp900 Firmware Version < 15.1
Siemens ≫ Simatic Hmi Ktp Mobile Panels Ktp900f Firmware Version < 15.1
Siemens ≫ Simatic Wincc (tia Portal) Version < 15.1
Siemens ≫ Simatic Wincc Runtime SwEditionadvanced Version < 15.1
Siemens ≫ Simatic Wincc Runtime SwEditionprofessional Version < 15.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.9% | 0.736 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.1 | 3.9 | 5.2 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
nvd@nist.gov | 6.4 | 10 | 4.9 |
AV:N/AC:L/Au:N/C:P/I:P/A:N
|
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.