Lucene search

K
nvd[email protected]NVD:CVE-2013-0676
HistoryMar 21, 2013 - 3:55 p.m.

CVE-2013-0676

2013-03-2115:55:01
CWE-264
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.1 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.1%

Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, does not properly assign privileges for the database containing WebNavigator credentials, which allows remote authenticated users to obtain sensitive information via a SQL query.

Affected configurations

NVD
Node
siemenssimatic_pcs7Range8.0
OR
siemenssimatic_pcs7Match7.1sp3
OR
siemenswinccRange7.1
OR
siemenswinccMatch5.0
OR
siemenswinccMatch5.0sp1
OR
siemenswinccMatch6.0
OR
siemenswinccMatch6.0sp2
OR
siemenswinccMatch6.0sp3
OR
siemenswinccMatch6.0sp4
OR
siemenswinccMatch7.0
OR
siemenswinccMatch7.0sp1
OR
siemenswinccMatch7.0sp2
OR
siemenswinccMatch7.0sp3

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.1 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.1%

Related for NVD:CVE-2013-0676