6 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). An attacker with network access to affected devices could potentially obtain a TLS session key. If the attacker is able to observe TLS traffic between a legitimate user and the device, then the attacker could decrypt the TLS traffic. The security vulnerability could be exploited by an attacker who has network access to the web interface of the device and who is able to observe TLS traffic between legitimate users and the web interface of the affected device. The vulnerability could impact the confidentiality of the communication between the affected device and a legitimate user. • http://www.securityfocus.com/bid/108412 https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf https://www.us-cert.gov/ics/advisories/ICSA-19-134-09 • CWE-310: Cryptographic Issues •

CVSS: 9.1EPSS: 0%CPEs: 23EXPL: 0

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The affected device offered SNMP read and write capacities with a publicly know hardcoded community string. The security vulnerability could be exploited by an attacker with network access to the affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity of the affected system. • http://www.securityfocus.com/bid/108412 https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf https://www.us-cert.gov/ics/advisories/ICSA-19-134-09 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-798: Use of Hard-coded Credentials •

CVSS: 5.4EPSS: 0%CPEs: 23EXPL: 0

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The integrated web server could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify particular parts of the device configuration via SNMP. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires system privileges and user interaction. An attacker could use the vulnerability to compromise confidentiality and the integrity of the affected system. • http://www.securityfocus.com/bid/108412 https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf https://www.us-cert.gov/ics/advisories/ICSA-19-134-09 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 8.8EPSS: 0%CPEs: 23EXPL: 0

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V14), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V14), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V14), SIMATIC WinCC Runtime Advanced (All versions < V14), SIMATIC WinCC Runtime Professional (All versions < V14), SIMATIC WinCC (TIA Portal) (All versions < V14), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The integrated web server (port 80/tcp and port 443/tcp) of the affected devices could allow an attacker to inject HTTP headers. An attacker must trick a valid user who is authenticated to the device into clicking on a malicious link to exploit the vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. Se ha identificado una vulnerabilidad en SIMATIC HMI Comfort Panels 4" - 22", SIMATIC HMI Comfort Outdoor Panels 7" 15" (todas las versiones anteriores a V14 Update 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 y KTP900F (todas las versiones anteriores a V14), SIMATIC WinCC Runtime Advanced (todas las versiones anteriores a V14), SIMATIC WinCC Runtime Professional (todas las versiones anteriores a V14), SIMATIC WinCC (TIA Portal) (todas las versiones anteriores a V14) y SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (todas las versiones). • http://www.securityfocus.com/bid/105931 https://cert-portal.siemens.com/productcert/pdf/ssa-944083.pdf • CWE-20: Improper Input Validation CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 8.1EPSS: 0%CPEs: 23EXPL: 0

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15 Update 4), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15 Update 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15 Update 4), SIMATIC WinCC Runtime Advanced (All versions < V15 Update 4), SIMATIC WinCC Runtime Professional (All versions < V15 Update 4), SIMATIC WinCC (TIA Portal) (All versions < V15 Update 4), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The webserver of affected HMI devices may allow URL redirections to untrusted websites. An attacker must trick a valid user who is authenticated to the device into clicking on a malicious link to exploit the vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. Se ha identificado una vulnerabilidad en SIMATIC HMI Comfort Panels 4" - 22" (todas las versiones anteriores a V15 Update 4), SIMATIC HMI Comfort Outdoor Panels 7" 15" (todas las versiones anteriores a V15 Update 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 y KTP900F (todas las versiones anteriores a V15 Update 4), SIMATIC WinCC Runtime Advanced (todas las versiones anteriores a V15 Update 4), SIMATIC WinCC Runtime Professional (todas las versiones anteriores a V15 Update 4), SIMATIC WinCC (TIA Portal) (todas las versiones anteriores a V15 Update 4), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (todas las versiones). • http://www.securityfocus.com/bid/105922 https://cert-portal.siemens.com/productcert/pdf/ssa-233109.pdf • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •