Lucene search

K
nvd[email protected]NVD:CVE-2012-3030
HistorySep 18, 2012 - 2:55 p.m.

CVE-2012-3030

2012-09-1814:55:01
CWE-264
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

69.5%

WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, stores sensitive information under the web root with insufficient access control, which allows remote attackers to read a (1) log file or (2) configuration file via a direct request.

Affected configurations

Nvd
Node
siemenssimatic_pcs7Match8.0
OR
siemenswinccRange7.0sp3
OR
siemenswinccMatch5.0
OR
siemenswinccMatch5.0sp1
OR
siemenswinccMatch6.0
OR
siemenswinccMatch6.0sp2
OR
siemenswinccMatch6.0sp3
OR
siemenswinccMatch6.0sp4
OR
siemenswinccMatch7.0
OR
siemenswinccMatch7.0sp1
OR
siemenswinccMatch7.0sp2
VendorProductVersionCPE
siemenssimatic_pcs78.0cpe:2.3:a:siemens:simatic_pcs7:8.0:*:*:*:*:*:*:*
siemenswincc*cpe:2.3:a:siemens:wincc:*:sp3:*:*:*:*:*:*
siemenswincc5.0cpe:2.3:a:siemens:wincc:5.0:*:*:*:*:*:*:*
siemenswincc5.0cpe:2.3:a:siemens:wincc:5.0:sp1:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:*:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp2:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp3:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp4:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:sp1:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

69.5%

Related for NVD:CVE-2012-3030