7.5
CVSSv2

CVE-2019-6579

Published: 17/04/2019 Updated: 16/10/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability has been identified in Spectrum Power 4 (with Web Office Portal). An attacker with network access to the web server on port 80/TCP or 443/TCP could execute system commands with administrative privileges. The security vulnerability could be exploited by an unauthenticated attacker with network access to the affected service. No user interaction is required to exploit this security vulnerability. Successful exploitation of the security vulnerability compromises confidentiality, integrity or availability of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens spectrum power 4 -

Github Repositories

I concluded this report with a imersive and very hand-on assesement where I was able to use the tactics and tools available as a Red team player giving me a better understading of how data exploitation happens and on the Blue side once the vulnerability have been identifiedvia SIEM, I was aware of the same malicious tactics, techniques and proce…

Introduction I concluded this report with an immersive and very hands-on assessment where I was able to use the tactics and tools available as a Red team player giving me a better understanding of how data exploitation happens and on the Blue side then once the vulnerability has been identified via SIEM (Kibana), I was aware of the same malicious tactics, techniques, and best p

RedvsBlueProject Capstone Engagement Assessment, Analysis, �and Hardening of a Vulnerable System Table of Contents This document contains the following sections: 01 02 03 04 Network Topology Red Team: Security Assessment Blue Team: Log Analysis and Attack Characterization Hardening: Proposed Alarms and Mitigation Strategies Network Topology 3 Network Address Range: 1921681

As the Red Team, attack a vulnerable VM within the environment, ultimately gaining root access to the machine. As Blue Team, use Kibana to review logs taken during Day 1 engagement of Red Team’s attack.. Use the logs to extract hard data and visualizations for a detailed report of findings.

Capstone-Engagement-Project-Red-Team-v-Blue-Team As the Red Team, attack a vulnerable VM within the environment, ultimately gaining root access to the machine As Blue Team, use Kibana to review logs taken during Day 1 engagement of Red Team’s attack Use the logs to extract hard data and visualizations for a detailed report of findings This document serves as an outlin

UR Cybersecurity Pentesting/SOC Analyst - Project 2. Attacking a vulnerable web server. Then assessing, analyzing and making suggestions for hardening the system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

UR Cybersecurity Red Team / Blue Team Capstone Project 2 Assessment, Analysis, and Hardening of a vulnerable system This presentation includes playing the role of both (Red Team) pentester and (Blue Team) SOC analyst on a vulnerable WebDAV server As the Red Team, I attacked a vulnerable virtual webserver and gained root access, exposing several critical weaknesses along the

Cybersecurity Bootcamp Project-2, Red v Blue

University of Richmond Cybersecurity Capstone #2 As the Red Team, I attacked a VM, discovering several critical vulnerabilities As the Blue Team, I used Kibana to review logs taken during the Red Team Engagement I used the logs to extract hard data and visualizations for the report Then, I interpreted log data to suggest mitigation measures for each exploit Here is the

Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

University of Richmond Cybersecurity Capstone #2 As the Red Team, I attacked a VM, discovering several critical vulnerabilities As the Blue Team, I used Kibana to review logs taken during the Red Team Engagement I used the logs to extract hard data and visualizations for the report Then, I interpreted log data to suggest mitigation measures for each exploit Here is the

pentest_example This exercise demonstrates penetration testing and reporting This activity was part of a larger project, but highlights finding, gaining access to, and exploiting servers running Wordpress sites The following are the vulnerabilities that were exploited in this attack: Wordpress Enumeration CVE-2019-6579 - using wpscan, nikto, and gobuster Weak passwords - eas