Lucene search

K
nvd[email protected]NVD:CVE-2019-13944
HistoryDec 12, 2019 - 7:15 p.m.

CVE-2019-13944

2019-12-1219:15:15
CWE-23
CWE-22
web.nvd.nist.gov
2

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

55.8%

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). A vulnerability in the integrated web server of the affected devices could allow unauthorized attackers to obtain sensitive information about the device, including logs and configurations. At the time of advisory publication no public exploitation of this security vulnerability was known.

Affected configurations

Nvd
Node
siemensen100_ethernet_module_with_firmware_variant_dnp3_tcp
OR
siemensen100_ethernet_module_with_firmware_variant_iec_61850Range<4.37
OR
siemensen100_ethernet_module_with_firmware_variant_iec104
OR
siemensen100_ethernet_module_with_firmware_variant_modbus_tcp
OR
siemensen100_ethernet_module_with_firmware_variant_profinet_io
AND
siemensen100_ethernet_moduleMatch-
VendorProductVersionCPE
siemensen100_ethernet_module_with_firmware_variant_dnp3_tcp*cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:*:*:*:*:*:*:*:*
siemensen100_ethernet_module_with_firmware_variant_iec_61850*cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:*:*:*:*:*:*:*:*
siemensen100_ethernet_module_with_firmware_variant_iec104*cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec104:*:*:*:*:*:*:*:*
siemensen100_ethernet_module_with_firmware_variant_modbus_tcp*cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:*:*:*:*:*:*:*:*
siemensen100_ethernet_module_with_firmware_variant_profinet_io*cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:*:*:*:*:*:*:*:*
siemensen100_ethernet_module-cpe:2.3:h:siemens:en100_ethernet_module:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

55.8%

Related for NVD:CVE-2019-13944