8 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 128EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. Se ha identificado una vulnerabilidad en SIPROTEC 5 6MD85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 6MD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 6MD89 ( CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), SIPROTEC 5 6MU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7KE85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), SIPROTEC 5 7SA82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SA86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), SIPROTEC 5 7SA87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SD87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones), SIPROTEC 5 7SJ81 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones), SIPROTEC 5 7SJ82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SJ85 (CP300) (Todas las versiones &gt; = V7.80 &lt; V9.40), SIPROTEC 5 7SJ86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SK82 (CP100) (Todas las versiones), SIPROTEC 5 7SK82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SK85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), SIPROTEC 5 7SL82 (CP150) (Todas las versiones &lt; V9.40 ), SIPROTEC 5 7SL86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SL87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SS85 (CP300) (Todas versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7ST85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), SIPROTEC 5 7ST86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), SIPROTEC 5 7SX82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SX85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7UM85 (CP300) (Todas las versiones &gt;= V7. 80 &lt; V9.40), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), SIPROTEC 5 7UT82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7UT85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), SIPROTEC 5 7UT86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7UT87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VE85 (CP300) ( Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VK87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), SIPROTEC 5 Communication Module ETH-BA-2EL (todas las versiones &lt; V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (todas las versiones &lt; V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (todas versiones &lt; V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (Todas las versiones &lt; V9.40). Los dispositivos afectados carecen de una validación adecuada de los parámetros de solicitud http del servicio web alojado. Un atacante remoto no autenticado podría enviar paquetes especialmente manipulados que podrían provocar una condición de denegación de servicio del dispositivo objetivo. • https://cert-portal.siemens.com/productcert/html/ssa-322980.html https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 120EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.50), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.50), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.50), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.50), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.50), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.50), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.50), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.50), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.50), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.50), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.50), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.50), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.50), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.50), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.50), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions < V9.64), SIPROTEC 5 7SX82 (CP150) (All versions < V9.50), SIPROTEC 5 7SX85 (CP300) (All versions < V9.50), SIPROTEC 5 7UM85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.50), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.50), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.50), SIPROTEC 5 7VE85 (CP300) (All versions < V9.50), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.50), SIPROTEC 5 7VU85 (CP300) (All versions < V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.50). Affected devices do not properly restrict secure client-initiated renegotiations within the SSL and TLS protocols. This could allow an attacker to create a denial of service condition on the ports 443/tcp and 4443/tcp for the duration of the attack. Se ha identificado una vulnerabilidad en SIPROTEC 5 6MD84 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD85 (CP200) (Todas las versiones), SIPROTEC 5 6MD85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD86 (CP200) (Todas las versiones), SIPROTEC 5 6MD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD89 (CP300) (versiones &lt; V9.60), SIPROTEC 5 6MU85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7KE85 (CP200) (Todas las versiones), SIPROTEC 5 7KE85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), SIPROTEC 5 7SA82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SA84 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SA87 (CP200) (Todas las versiones), SIPROTEC 5 7SA87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SD84 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SD87 (CP200) (Todas las versiones), SIPROTEC 5 7SD87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones), SIPROTEC 5 7SJ81 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones), SIPROTEC 5 7SJ82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ85 (CP200) (Todas las versiones), SIPROTEC 5 7SJ85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ86 (CP200) (Todas las versiones), SIPROTEC 5 7SJ86 ( CP300) (versiones &lt; V9.50), SIPROTEC 5 7SK82 (CP100) (Todas las versiones), SIPROTEC 5 7SK82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SK85 (CP200) (Todas las versiones), SIPROTEC 5 7SK85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), SIPROTEC 5 7SL82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SL86 (CP200) (Todas las versiones), SIPROTEC 5 7SL86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL87 (CP200) (Todas las versiones), SIPROTEC 5 7SL87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SS85 (CP200) (Todas las versiones), SIPROTEC 5 7SS85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7ST85 (CP200) (Todas las versiones), SIPROTEC 5 7ST85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7ST86 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7SX82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SX85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UM85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), SIPROTEC 5 7UT82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7UT85 (CP200) (Todas las versiones), SIPROTEC 5 7UT85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT86 (CP200) (Todas las versiones), SIPROTEC 5 7UT86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT87 (CP200) (Todas las versiones), SIPROTEC 5 7UT87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VE85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VK87 (CP200) (Todas las versiones), SIPROTEC 5 7VK87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VU85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), SIPROTEC 5 Communication Module ETH-BA-2EL (Todas las versiones instaladas en dispositivos CP100 y CP200), SIPROTEC 5 Communication Module ETH-BB-2FO (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), SIPROTEC 5 Communication Module ETH-BB-2FO (Todas las versiones instaladas en dispositivos CP100 y CP200) , SIPROTEC 5 Communication Module ETH-BD-2FO (versiones &lt; V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (versiones &lt; V9.50). Los dispositivos afectados no restringen adecuadamente las renegociaciones seguras iniciadas por el cliente dentro de los protocolos SSL y TLS. Esto podría permitir a un atacante crear una condición de denegación de servicio en los puertos 443/tcp y 4443/tcp mientras dure el ataque. • https://cert-portal.siemens.com/productcert/html/ssa-552874.html https://cert-portal.siemens.com/productcert/pdf/ssa-552874.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens. Se ha identificado una vulnerabilidad en los relés SIPROTEC 4 y SIPROTEC Compact equipados con módulos de comunicación EN100 Ethernet (todas las versiones). • https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords. Se ha identificado una vulnerabilidad en Siemens DIGSI 4 (Todas las versiones anteriores a V4.92), EN100 Ethernet module DNP3 variant (Todas las versiones anteriores a V1.05.00), EN100 Ethernet module IEC 104 variant (Todas las versiones), EN100 Ethernet module IEC 61850 variant (Todas las versiones anteriores a V4.30), EN100 Ethernet module Modbus TCP variant (Todas las versiones), EN100 Ethernet module PROFINET IO variant (Todas las versiones). El mecanismo de ingeniería del dispositivo permite que un usuario remoto no autenticado suba una configuración de dispositivo modificada que sobrescriba las contraseñas de autorización de acceso • https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01 • CWE-306: Missing Authentication for Critical Function •

CVSS: 5.3EPSS: 0%CPEs: 17EXPL: 0

A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions), Other SIPROTEC 4 relays (All versions), Other SIPROTEC Compact relays (All versions), SIPROTEC 4 7SD80 (All versions < V4.70), SIPROTEC 4 7SJ61 (All versions < V4.96), SIPROTEC 4 7SJ62 (All versions < V4.96), SIPROTEC 4 7SJ64 (All versions < V4.96), SIPROTEC 4 7SJ66 (All versions < V4.30), SIPROTEC Compact 7SJ80 (All versions < V4.77), SIPROTEC Compact 7SK80 (All versions < V4.77). An attacker with local access to the engineering system or in a privileged network position and able to obtain certain network traffic could possibly reconstruct access authorization passwords. Se ha identificado una vulnerabilidad en Siemens DIGSI 4 (Todas las versiones anteriores a V4.92), EN100 Ethernet module DNP3 variant (Todas las versiones anteriores a V1.05.00), EN100 Ethernet module IEC 104 variant (Todas las versiones), EN100 Ethernet module IEC 61850 variant (Todas las versiones anteriores a V4.30), EN100 Ethernet module Modbus TCP variant (Todas las versiones), EN100 Ethernet module PROFINET IO variant (Todas las versiones), Other SIPROTEC 4 relays (Todas las versiones), Other SIPROTEC Compact relays (Todas las versiones), SIPROTEC 4 7SD80 (Todas las versiones anteriores a V4.70), SIPROTEC 4 7SJ61 (Todas las versiones anteriores a V4.96), SIPROTEC 4 7SJ62 (Todas las versiones anteriores a V4.96), SIPROTEC 4 7SJ64 (Todas las versiones anteriores a V4.96), SIPROTEC 4 7SJ66 (Todas las versiones anteriores a V4.30), SIPROTEC Compact 7SJ80 (Todas las versiones anteriores a V4.77), SIPROTEC Compact 7SK80 (Todas las versiones anteriores a V4.77). Un atacante con acceso local al sistema de ingeniería o en una posición de red privilegiada y capaz de obtener cierto tráfico de red podría reconstruir contraseñas de autorización de acceso • https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01 • CWE-326: Inadequate Encryption Strength •