Lucene search

K
cve[email protected]CVE-2014-8552
HistoryNov 26, 2014 - 11:59 a.m.

CVE-2014-8552

2014-11-2611:59:01
CWE-200
web.nvd.nist.gov
26
siemens
simatic
wincc
pcs 7
update 9
remote attackers
arbitrary files
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.9%

The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to read arbitrary files via crafted packets.

Affected configurations

NVD
Node
siemenssimatic_pcs_7Match7.1sp1
OR
siemenssimatic_pcs7Match7.1sp3
OR
siemenssimatic_pcs7Match7.1sp4
OR
siemenssimatic_pcs7Match8.0sp1
OR
siemenssimatic_pcs7Match8.0sp2
OR
siemenssimatic_pcs7Match8.1
OR
siemenssimatic_tiaportalMatch13.0
OR
siemenssimatic_tiaportalMatch13.03
OR
siemenssimatic_tiaportalMatch13.05
OR
siemenssimatic_winccMatch7.0
OR
siemenssimatic_winccMatch7.0sp1
OR
siemenssimatic_winccMatch7.0sp2
OR
siemenssimatic_winccMatch7.0sp3
OR
siemenssimatic_winccMatch7.21
OR
siemenssimatic_winccMatch7.22
OR
siemenssimatic_winccMatch7.23
OR
siemenssimatic_winccMatch7.24
OR
siemenssimatic_winccMatch7.25
OR
siemenssimatic_winccMatch7.26
OR
siemenssimatic_winccMatch7.27
OR
siemenssimatic_winccMatch7.28
OR
siemenssimatic_winccMatch7.31

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.9%

Related for CVE-2014-8552