Lucene search

K
nvd[email protected]NVD:CVE-2013-0679
HistoryMar 21, 2013 - 3:55 p.m.

CVE-2013-0679

2013-03-2115:55:01
CWE-22
web.nvd.nist.gov
5

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

49.8%

Directory traversal vulnerability in the web server in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote authenticated users to read arbitrary files via vectors involving a query for a pathname.

Affected configurations

Nvd
Node
siemenssimatic_pcs7Range8.0
OR
siemenssimatic_pcs7Match7.1sp3
OR
siemenswinccRange7.1
OR
siemenswinccMatch5.0
OR
siemenswinccMatch5.0sp1
OR
siemenswinccMatch6.0
OR
siemenswinccMatch6.0sp2
OR
siemenswinccMatch6.0sp3
OR
siemenswinccMatch6.0sp4
OR
siemenswinccMatch7.0
OR
siemenswinccMatch7.0sp1
OR
siemenswinccMatch7.0sp2
OR
siemenswinccMatch7.0sp3
VendorProductVersionCPE
siemenssimatic_pcs7*cpe:2.3:a:siemens:simatic_pcs7:*:*:*:*:*:*:*:*
siemenssimatic_pcs77.1cpe:2.3:a:siemens:simatic_pcs7:7.1:sp3:*:*:*:*:*:*
siemenswincc*cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*
siemenswincc5.0cpe:2.3:a:siemens:wincc:5.0:*:*:*:*:*:*:*
siemenswincc5.0cpe:2.3:a:siemens:wincc:5.0:sp1:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:*:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp2:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp3:*:*:*:*:*:*
siemenswincc6.0cpe:2.3:a:siemens:wincc:6.0:sp4:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

49.8%

Related for NVD:CVE-2013-0679