Vulnerability CVE-2016-5849


Published: 2016-07-04

Description:
Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Siemens -> Sicam pas 

 References:
http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf

Copyright 2024, cxsecurity.com

 

Back to Top