Vulnerability CVE-2016-3963


Published: 2016-04-08

Description:
Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Siemens SCALANCE S613 Denial Of Service
t4rkd3vilz
25.05.2018

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Siemens -> Scalance s613 

 References:
http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-751155.pdf
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-02
https://www.exploit-db.com/exploits/44721/

Copyright 2024, cxsecurity.com

 

Back to Top