Lucene search

K
cveSiemensCVE-2019-10919
HistoryMay 14, 2019 - 8:29 p.m.

CVE-2019-10919

2019-05-1420:29:02
CWE-306
siemens
web.nvd.nist.gov
95
cve-2019-10919
logo! 8 bm
vulnerability
unauthorized access
device reconfigurations
port 10005/tcp

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

8.9

Confidence

High

EPSS

0.004

Percentile

74.8%

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Attackers with access to port 10005/tcp could perform device reconfigurations and obtain project files from the devices. The system manual recommends to protect access to this port. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 10005/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

Affected configurations

Nvd
Node
siemenslogo\!8_bm
AND
siemenslogo\!8_bm_firmwareRange<8.3
VendorProductVersionCPE
siemenslogo\!8_bm*cpe:2.3:h:siemens:logo\!8_bm:*:*:*:*:*:*:*:*
siemenslogo\!8_bm_firmware*cpe:2.3:o:siemens:logo\!8_bm_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LOGO! 8 BM (incl. SIPLUS variants)",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V8.3"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

8.9

Confidence

High

EPSS

0.004

Percentile

74.8%