Lucene search

K
nvd[email protected]NVD:CVE-2019-6572
HistoryMay 14, 2019 - 8:29 p.m.

CVE-2019-6572

2019-05-1420:29:04
CWE-200
CWE-798
web.nvd.nist.gov

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The affected device offered SNMP read and write capacities with a publicly know hardcoded community string. The security vulnerability could be exploited by an attacker with network access to the affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.

Affected configurations

NVD
Node
siemenssimatic_hmi_comfort_panels_firmwareRange<15.1
AND
siemenssimatic_hmi_comfort_panelsMatch-
Node
siemenssimatic_hmi_comfort_outdoor_panels_firmwareRange<15.1
AND
siemenssimatic_hmi_comfort_outdoor_panelsMatch-
Node
siemenssimatic_hmi_ktp_mobile_panels_ktp400f_firmwareRange<15.1
AND
siemenssimatic_hmi_ktp_mobile_panels_ktp400fMatch-
Node
siemenssimatic_hmi_ktp_mobile_panels_ktp700_firmwareRange<15.1
AND
siemenssimatic_hmi_ktp_mobile_panels_ktp700Match-
Node
siemenssimatic_hmi_ktp_mobile_panels_ktp700f_firmwareRange<15.1
AND
siemenssimatic_hmi_ktp_mobile_panels_ktp700fMatch-
Node
siemenssimatic_hmi_ktp_mobile_panels_ktp900_firmwareRange<15.1
AND
siemenssimatic_hmi_ktp_mobile_panels_ktp900Match-
Node
siemenssimatic_hmi_ktp_mobile_panels_ktp900f_firmwareRange<15.1
AND
siemenssimatic_hmi_ktp_mobile_panels_ktp900fMatch-
Node
siemenssimatic_wincc_\(tia_portal\)Range<15.1
OR
siemenssimatic_wincc_runtimeRange<15.1advanced
OR
siemenssimatic_wincc_runtimeRange<15.1professional
Node
siemenssimatic_hmi_tp_firmware
AND
siemenssimatic_hmi_tpMatch-
Node
siemenssimatic_hmi_mp_firmware
AND
siemenssimatic_hmi_mpMatch-
Node
siemenssimatic_hmi_op_firmware
AND
siemenssimatic_hmi_opMatch-

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

Related for NVD:CVE-2019-6572