Page 2 of 7 results (0.002 seconds)

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

A vulnerability has been identified in SIMATIC WinCC OA Operator iOS App (All versions < V1.4). Insufficient protection of sensitive information (e.g. session key for accessing server) in Siemens WinCC OA Operator iOS app could allow an attacker with physical access to the mobile device to read unencrypted data from the app's directory. Siemens provides mitigations to resolve the security issue. Se ha identificado una vulnerabilidad en SIMATIC WinCC OA Operator iOS App (todas las versiones anteriores a la V1.4). La protección insuficiente de información sensible (por ejemplo, la clave de sesión para acceder al servidor) en la aplicación para iOS de Siemens WinCC OA Operator podría permitir que un atacante con acceso físico al dispositivo móvil lea datos no cifrados del directorio de la aplicación. • http://www.securityfocus.com/bid/103941 https://cert-portal.siemens.com/productcert/pdf/ssa-597741.pdf • CWE-311: Missing Encryption of Sensitive Data CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in SIMATIC WinCC OA UI for Android (All versions < V3.15.10), SIMATIC WinCC OA UI for iOS (All versions < V3.15.10). Insufficient limitation of CONTROL script capabilities could allow read and write access from one HMI project cache folder to other HMI project cache folders within the app's sandbox on the same mobile device. This includes HMI project cache folders of other configured WinCC OA servers. The security vulnerability could be exploited by an attacker who tricks an app user to connect to an attacker-controlled WinCC OA server. Successful exploitation requires user interaction and read/write access to the app's folder on a mobile device. • http://www.securityfocus.com/bid/103475 https://cert-portal.siemens.com/productcert/pdf/ssa-822928.pdf https://ics-cert.us-cert.gov/advisories/ICSA-18-081-01 • CWE-269: Improper Privilege Management CWE-284: Improper Access Control •