Vulnerability CVE-2019-19295


Published: 2020-03-10

Description:
A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The SiNVR 3 Central Control Server (CCS) does not enforce logging of security-relevant activities in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to perform covert actions that are not visible in the application log.

Type:

NVD-CWE-Other

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Siemens -> Sinvr 3 central control server 
Siemens -> Sinvr 3 video server 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-844761.pdf

Copyright 2024, cxsecurity.com

 

Back to Top