Lucene search

K
cve[email protected]CVE-2022-29881
HistoryMay 20, 2022 - 1:15 p.m.

CVE-2022-29881

2022-05-2013:15:16
CWE-306
web.nvd.nist.gov
49
2
cve-2022-29881
sicam p850
sicam p855
vulnerability
unauthenticated access
configuration details
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.4%

A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details.

Affected configurations

NVD
Node
siemens7kg8500-0aa00-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa00-0aa0Match-
Node
siemens7kg8500-0aa00-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa00-2aa0Match-
Node
siemens7kg8500-0aa10-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa10-0aa0Match-
Node
siemens7kg8500-0aa10-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa10-2aa0Match-
Node
siemens7kg8500-0aa30-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa30-0aa0Match-
Node
siemens7kg8500-0aa30-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa30-2aa0Match-
Node
siemens7kg8501-0aa01-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa01-0aa0Match-
Node
siemens7kg8501-0aa01-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa01-2aa0Match-
Node
siemens7kg8501-0aa02-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa02-0aa0Match-
Node
siemens7kg8501-0aa02-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa02-2aa0Match-
Node
siemens7kg8501-0aa11-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa11-0aa0Match-
Node
siemens7kg8501-0aa11-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa11-2aa0Match-
Node
siemens7kg8501-0aa12-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa12-0aa0Match-
Node
siemens7kg8501-0aa12-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa12-2aa0Match-
Node
siemens7kg8501-0aa31-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa31-0aa0Match-
Node
siemens7kg8501-0aa31-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa31-2aa0Match-
Node
siemens7kg8501-0aa32-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa32-0aa0Match-
Node
siemens7kg8501-0aa32-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa32-2aa0Match-
Node
siemens7kg8550-0aa00-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa00-0aa0Match-
Node
siemens7kg8550-0aa00-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa00-2aa0Match-
Node
siemens7kg8550-0aa10-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa10-0aa0Match-
Node
siemens7kg8550-0aa10-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa10-2aa0Match-
Node
siemens7kg8550-0aa30-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa30-0aa0Match-
Node
siemens7kg8550-0aa30-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa30-2aa0Match-
Node
siemens7kg8551-0aa01-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa01-0aa0Match-
Node
siemens7kg8551-0aa01-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa01-2aa0Match-
Node
siemens7kg8551-0aa02-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa02-0aa0Match-
Node
siemens7kg8551-0aa02-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa02-2aa0Match-
Node
siemens7kg8551-0aa11-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa11-0aa0Match-
Node
siemens7kg8551-0aa11-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa11-2aa0Match-
Node
siemens7kg8551-0aa12-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa12-0aa0Match-
Node
siemens7kg8551-0aa12-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa12-2aa0Match-
Node
siemens7kg8551-0aa31-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa31-0aa0Match-
Node
siemens7kg8551-0aa31-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa31-2aa0Match-
Node
siemens7kg8551-0aa32-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa32-0aa0Match-
Node
siemens7kg8551-0aa32-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa32-2aa0Match-

CNA Affected

[
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.4%

Related for CVE-2022-29881