4.3
CVSSv2

CVE-2021-45034

Published: 11/01/2022 Updated: 01/07/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens cp-8000_master_module_with_i\\/o_-25\\/\\+70_firmware

siemens cp-8000_master_module_with_i\\/o_-40\\/\\+70_firmware

siemens cp-8021_master_module_firmware

siemens cp-8022_master_module_with_gprs_firmware

ICS Advisories

Siemens SICAM A8000
Critical Infrastructure Sectors: Energy

Exploits

Siemens A8000 CP-8050/CP-8031 SICAM WEB suffers from denial of service and a missing authentication vulnerability that allows for file download ...