// For flags

CVE-2013-0700

 

Severity Score

7.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Siemens SIMATIC S7-1200 PLCs 2.x and 3.x allow remote attackers to cause a denial of service (defect-mode transition and control outage) via crafted packets to TCP port 102 (aka the ISO-TSAP port).

Siemens SIMATIC S7-1200 PLCs v2.x y v3.x ermite a atacantes remotos causar una denegación de servicios (transición de modo defecto e interrupción de control) a través de paquetes TCP manipulados dirigidos al puerto 102 (conocido como puerto ISO-TSAP).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-12-19 CVE Reserved
  • 2013-04-22 CVE Published
  • 2024-03-12 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Simatic S7-1200 Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200
Search vendor "Siemens" for product "Simatic S7-1200"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1211c Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1211c Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1211c Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1211c
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1211c"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1212c Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212c Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212c Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1212c
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212c"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1212fc Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212fc Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212fc Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1212fc
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1212fc"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1214 Fc Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214 Fc Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214 Fc Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1214 Fc
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214 Fc"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1214c Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214c Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214c Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1214c
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1214c"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1215 Fc Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215 Fc Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215 Fc Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1215 Fc
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215 Fc"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1215c Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215c Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215c Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1215c
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1215c"
--
Safe
Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1217c Firmware
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1217c Firmware"
< 4.0
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1217c Firmware" and version " < 4.0"
-
Affected
in Siemens
Search vendor "Siemens"
Simatic S7-1200 Cpu 1217c
Search vendor "Siemens" for product "Simatic S7-1200 Cpu 1217c"
--
Safe