Lucene search

K
nvd[email protected]NVD:CVE-2013-3958
HistoryJun 14, 2013 - 7:55 p.m.

CVE-2013-3958

2013-06-1419:55:01
CWE-255
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0.005

Percentile

76.1%

The login implementation in the Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, has a hardcoded account, which makes it easier for remote attackers to obtain access via an unspecified request.

Affected configurations

Nvd
Node
siemenssimatic_pcs7Range8.0sp1
OR
siemenssimatic_pcs7Match8.0
OR
siemenswinccRange7.2
OR
siemenswinccMatch7.0
OR
siemenswinccMatch7.0sp1
OR
siemenswinccMatch7.0sp2
OR
siemenswinccMatch7.0sp3
OR
siemenswinccMatch7.1
OR
siemenswinccMatch7.1sp1
VendorProductVersionCPE
siemenssimatic_pcs7*cpe:2.3:a:siemens:simatic_pcs7:*:sp1:*:*:*:*:*:*
siemenssimatic_pcs78.0cpe:2.3:a:siemens:simatic_pcs7:8.0:*:*:*:*:*:*:*
siemenswincc*cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:sp1:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:sp2:*:*:*:*:*:*
siemenswincc7.0cpe:2.3:a:siemens:wincc:7.0:sp3:*:*:*:*:*:*
siemenswincc7.1cpe:2.3:a:siemens:wincc:7.1:*:*:*:*:*:*:*
siemenswincc7.1cpe:2.3:a:siemens:wincc:7.1:sp1:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0.005

Percentile

76.1%

Related for NVD:CVE-2013-3958