7.5
CVSSv2

CVE-2019-18289

Published: 12/12/2019 Updated: 04/03/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to port 5010/tcp. This vulnerability is independent from CVE-2019-18293, CVE-2019-18295, and CVE-2019-18296. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens sppa-t3000 ms3000 migration server

Recent Articles

Ever wonder how hackers could possibly pwn power plants? Here are 54 Siemens bugs that could explain things
The Register • Shaun Nichols in San Francisco • 13 Dec 2019

Arbitrary code execution in a controller, what could go wrong?

Siemens industrial control systems designed specifically for energy plant gear are riddled with dozens of security vulnerabilities that are, luckily enough, tricky to exploit from the outside. The teams at Positive Technologies, Kaspersky Lab, and Biznet Bilisim took credit for finding and reporting 54 CVE-listed flaws in the SPPA-T3000 (PDF), an application server that handles the management of power plant controllers. According to Siemens this week, the control system is "mostly used in fossil...