Page 6 of 26 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 1

Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568. Siemens Simatic WinCC y sistemas PCS 7 SCADA utiliza una contraseña no modificable en el código, lo cual permite a usuarios locales acceder a una base de datos interna (back-end) y obtener privilegios, como se demuestra en julio de 2010 por el gusano Stuxnet, una vulnerabilidad diferente de CVE-2010-2568. • http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01 http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725 http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw http://secunia.com/advisories/40682 http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.si • CWE-798: Use of Hard-coded Credentials •