9.1
CVSSv3

CVE-2019-6572

Published: 14/05/2019 Updated: 06/10/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The affected device offered SNMP read and write capacities with a publicly know hardcoded community string. The security vulnerability could be exploited by an attacker with network access to the affected device. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens simatic_hmi_comfort_panels_firmware

siemens simatic_hmi_comfort_outdoor_panels_firmware

siemens simatic_hmi_ktp_mobile_panels_ktp400f_firmware

siemens simatic_hmi_ktp_mobile_panels_ktp700_firmware

siemens simatic_hmi_ktp_mobile_panels_ktp700f_firmware

siemens simatic_hmi_ktp_mobile_panels_ktp900_firmware

siemens simatic_hmi_ktp_mobile_panels_ktp900f_firmware

siemens simatic wincc runtime

siemens simatic wincc \\(tia portal\\)

siemens simatic_hmi_tp_firmware

siemens simatic_hmi_mp_firmware

siemens simatic_hmi_op_firmware