7 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEMA Server (All versions < V14 SP3). Missing authentication for functionality that requires administrative user identity could allow an attacker to obtain encoded system configuration backup files. This is only possible through network access to the affected system, and successful exploitation requires no system privileges. Se ha identificado una vulnerabilidad en SINEMA Server (Todas las versiones anteriores a V14 SP3). Una falta de autenticación para la funcionalidad que requiere la identidad del usuario administrativo podría permitir a un atacante obtener archivos de copia de seguridad de la configuración del sistema codificados. • https://cert-portal.siemens.com/productcert/pdf/ssa-835377.pdf • CWE-306: Missing Authentication for Critical Function •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP1 Update 1), SINEMA Server (All versions < V14.0 SP2 Update 2). When uploading files to an affected system using a zip container, the system does not correctly check if the relative file path of the extracted files is still within the intended target directory. With this an attacker could create or overwrite arbitrary files on an affected system. This type of vulnerability is also known as 'Zip-Slip'. (ZDI-CAN-12054) Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP1 Update 1), SINEMA Server (Todas las versiones anteriores a V14.0 SP2 Update 2). • https://cert-portal.siemens.com/productcert/pdf/ssa-156833.pdf https://us-cert.cisa.gov/ics/advisories/icsa-21-040-03 https://www.zerodayinitiative.com/advisories/ZDI-21-253 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.9EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEMA Server (All versions < V14.0 SP2 Update 1). Incorrect session validation could allow an attacker with a valid session, with low privileges, to perform firmware updates and other administrative operations on connected devices. The security vulnerability could be exploited by an attacker with network access to the affected system. An attacker must have access to a low privileged account in order to exploit the vulnerability. An attacker could use the vulnerability to compromise confidentiality, integrity, and availability of the affected system and underlying components. • https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf https://www.us-cert.gov/ics/advisories/icsa-20-014-02 • CWE-266: Incorrect Privilege Assignment CWE-269: Improper Privilege Management •

CVSS: 6.9EPSS: 0%CPEs: 27EXPL: 0

A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC IT Production Suite (All versions < V7.0 SP1 HFX 2), SIMATIC NET PC-Software (All versions < V14), SIMATIC PCS 7 V7.1 (All versions), SIMATIC PCS 7 V8.0 (All versions), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions < V8.2 SP1), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2), SIMATIC STEP 7 V5.X (All versions < V5.5 SP4 HF11), SIMATIC WinCC (TIA Portal) Basic, Comfort, Advanced (All versions < V14), SIMATIC WinCC (TIA Portal) Professional V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) Professional V14 (All versions < V14 SP1), SIMATIC WinCC Runtime Professional V13 (All versions < V13 SP2), SIMATIC WinCC Runtime Professional V14 (All versions < V14 SP1), SIMATIC WinCC V7.0 SP2 and earlier versions (All versions < V7.0 SP2 Upd 12), SIMATIC WinCC V7.0 SP3 (All versions < V7.0 SP3 Upd 8), SIMATIC WinCC V7.2 (All versions < V7.2 Upd 14), SIMATIC WinCC V7.3 (All versions < V7.3 Upd 11), SIMATIC WinCC V7.4 (All versions < V7.4 SP1), SIMIT V9.0 (All versions < V9.0 SP1), SINEMA Remote Connect Client (All versions < V1.0 SP3), SINEMA Server (All versions < V13 SP2), SOFTNET Security Client V5.0 (All versions), Security Configuration Tool (SCT) (All versions < V4.3 HF1), TeleControl Server Basic (All versions < V3.0 SP2), WinAC RTX 2010 SP2 (All versions), WinAC RTX F 2010 SP2 (All versions). Unquoted service paths could allow local Microsoft Windows operating system users to escalate their privileges if the affected products are not installed under their default path ("C:\Program Files\*" or the localized equivalent). Se ha identificado una vulnerabilidad en Primary Setup Tool (PST) (todas las versiones anteriores a V4.2 HF1), SIMATIC IT Production Suite (todas las versiones anteriores a V7.0 SP1 HFX 2), SIMATIC NET PC-Software (Todas las versiones anteriores a V14), SIMATIC PCS 7 versión V7.1 (Todas las versiones), SIMATIC PCS 7 versión V8.0 (Todas las versiones), SIMATIC PCS 7 versión V8.1 (Todas las versiones),SIMATIC PCS 7 versión V8.2 (Todas las versiones anteriores a V8.2 SP1), SIMATIC STEP 7 (TIA Portal) versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC STEP 7 versiones V5.X (Todas las versiones anteriores a V5.5 SP4 HF11), SIMATIC WinCC (TIA Portal) Basic, Comfort, Advanced (Todas las versiones anteriores a V14), SIMATIC WinCC (TIA Portal) Professional versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC WinCC (TIA Portal) Professional versión V14 (Todas las versiones anteriores a V14 SP1), SIMATIC WinCC Runtime Professional versión V13 (Todas las versiones anteriores a V13 SP2), SIMATIC WinCC Runtime Professional versión V14 (Todas las versiones anteriores a V14 SP1), SIMATIC WinCC versión V7.0 SP2 y anteriores (Todas las versiones anteriores a V7.0 SP2 Upd 12), SIMATIC WinCC versión V7.0 SP3 (Todas las versiones anteriores a V7.0 SP3 Upd 8), SIMATIC WinCC versión V7.2 (Todas las versiones anteriores a V7.2 Upd 14), SIMATIC WinCC versión V7.3 (Todas las versiones anteriores a V7.3 Upd 11), SIMATIC WinCC versión V7.4 (Todas las versiones anteriores a V7.4 SP1), SIMIT versión V9.0 (Todas las versiones anteriores a V9.0 SP1), SINEMA Remote Connect Client (Todas las versiones anteriores a V1.0 SP3), SINEMA Server (Todas las versiones anteriores a V13 SP2), SOFTNET Security Client versión V5.0 (Todas las versiones), Security Configuration Tool (SCT) (Todas las versiones anteriores a V4.3 HF1), TeleControl Server Basic (Todas las versiones anteriores a V3.0 SP2), WinAC RTX 2010 SP2 (Todas las versiones), WinAC RTX F 2010 SP2 (Todas las versiones). Las rutas (path) de servicio sin comillas podrían permitir que los usuarios locales del sistema operativo Microsoft Windows aumenten sus privilegios si los productos afectados no están instalados en su ruta (path) de acceso predeterminada ("C:\Program Files\*" o el equivalente localizado). • http://securityaffairs.co/wordpress/53266/security/cve-2016-7165-siemens.html http://www.securityfocus.com/bid/94158 https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf https://ics-cert.us-cert.gov/advisories/ICSA-16-313-02 • CWE-254: 7PK - Security Features CWE-284: Improper Access Control •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Multiple directory traversal vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to access arbitrary files via HTTP traffic to port (1) 4999 or (2) 80. Múltiples vulnerabilidades de salto de directorio en el servidor web integrado en Siemens SINEMA Server anterior a 12 SP1 permiten a atacantes remotos acceder a archivos arbitrarios a través de trafico HTTP hacia opuerto (1) 4999 o (2) 80. • http://ics-cert.us-cert.gov/advisories/ICSA-14-107-01 http://www.securityfocus.com/bid/66965 http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-364879.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •