Lucene search

K
cvelistSiemensCVELIST:CVE-2017-6867
HistoryMay 11, 2017 - 10:00 a.m.

CVE-2017-6867

2017-05-1110:00:00
CWE-787
siemens
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the “administrators” group to crash services by sending specially crafted messages to the DCOM interface.

CNA Affected

[
  {
    "product": "Siemens SIMATIC WinCC",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Siemens SIMATIC WinCC"
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Related for CVELIST:CVE-2017-6867