Lucene search

K
cveSiemensCVE-2024-38877
HistoryAug 02, 2024 - 11:16 a.m.

CVE-2024-38877

2024-08-0211:16:41
CWE-312
siemens
web.nvd.nist.gov
4
vulnerability
omnivise t3000
system credentials
confidentiality loss
lateral movement

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

8.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/SC:H/VI:N/SI:H/VA:N/SA:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.4%

A vulnerability has been identified in Omnivise T3000 Application Server R9.2 (All versions), Omnivise T3000 Domain Controller R9.2 (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) R9.2 (All versions), Omnivise T3000 Product Data Management (PDM) R9.2 (All versions), Omnivise T3000 R8.2 SP3 (All versions), Omnivise T3000 R8.2 SP4 (All versions), Omnivise T3000 Security Server R9.2 (All versions), Omnivise T3000 Terminal Server R9.2 (All versions), Omnivise T3000 Thin Client R9.2 (All versions), Omnivise T3000 Whitelisting Server R9.2 (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network.

Affected configurations

Nvd
Node
siemensomnivise_t3000_application_serverRanger9.2
OR
siemensomnivise_t3000_domain_controllerRanger9.2
OR
siemensomnivise_t3000_network_intrusion_detection_systemRange9.2
OR
siemensomnivise_t3000_product_data_managementRanger9.2
OR
siemensomnivise_t3000_terminal_serverRange9.2
OR
siemensomnivise_t3000_thin_clientRanger9.2
OR
siemensomnivise_t3000_whitelisting_serverRanger9.2
VendorProductVersionCPE
siemensomnivise_t3000_application_server*cpe:2.3:a:siemens:omnivise_t3000_application_server:*:*:*:*:*:*:*:*
siemensomnivise_t3000_domain_controller*cpe:2.3:a:siemens:omnivise_t3000_domain_controller:*:*:*:*:*:*:*:*
siemensomnivise_t3000_network_intrusion_detection_system*cpe:2.3:a:siemens:omnivise_t3000_network_intrusion_detection_system:*:*:*:*:*:*:*:*
siemensomnivise_t3000_product_data_management*cpe:2.3:a:siemens:omnivise_t3000_product_data_management:*:*:*:*:*:*:*:*
siemensomnivise_t3000_terminal_server*cpe:2.3:a:siemens:omnivise_t3000_terminal_server:*:*:*:*:*:*:*:*
siemensomnivise_t3000_thin_client*cpe:2.3:a:siemens:omnivise_t3000_thin_client:*:*:*:*:*:*:*:*
siemensomnivise_t3000_whitelisting_server*cpe:2.3:a:siemens:omnivise_t3000_whitelisting_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Application Server R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Domain Controller R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Network Intrusion Detection System (NIDS) R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Product Data Management (PDM) R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 R8.2 SP3",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 R8.2 SP4",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Security Server R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Terminal Server R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Thin Client R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Omnivise T3000 Whitelisting Server R9.2",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

8.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/SC:H/VI:N/SI:H/VA:N/SA:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.4%

Related for CVE-2024-38877