CVE-2012-3032
https://notcve.org/view.php?id=CVE-2012-3032
SQL injection vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to execute arbitrary SQL commands via a crafted SOAP message. Vulnerabilidad de inyección SQL en Siemens WinCC v7.0 SP3 y anteriores, como se usa en SIMATIC PCS7 y otros productos, permite a atacantes remotos ejecutar comandos SQL de su elección a través de un mensaje SOAP modificado. • http://en.securitylab.ru/lab/PT-2012-44 http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2012-3031
https://notcve.org/view.php?id=CVE-2012-3031
Multiple cross-site scripting (XSS) vulnerabilities in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allow remote attackers to inject arbitrary web script or HTML via a (1) GET parameter, (2) POST parameter, or (3) Referer HTTP header. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en Web Navigator en Siemens WinCC v7.0 SP3 y versiones anteriores, tal y como se usan en SIMATIC PCS v7 y otros productos, permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de un parámetro (1) GET, (2) POST, o (3) una cabecera HTTP Referer. • http://en.securitylab.ru/lab/PT-2012-42 http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-2772
https://notcve.org/view.php?id=CVE-2010-2772
Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568. Siemens Simatic WinCC y sistemas PCS 7 SCADA utiliza una contraseña no modificable en el código, lo cual permite a usuarios locales acceder a una base de datos interna (back-end) y obtener privilegios, como se demuestra en julio de 2010 por el gusano Stuxnet, una vulnerabilidad diferente de CVE-2010-2568. • http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01 http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725 http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw http://secunia.com/advisories/40682 http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.si • CWE-798: Use of Hard-coded Credentials •