Search criteria

39 vulnerabilities found for SICAM T by Siemens

VAR-202007-0039

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). A stored Cross-Site-Scripting (XSS) vulnerability is present in different locations of the web application. An attacker might be able to take over a session of a legitimate user. SICAM MMU , SGU , T Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0039",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      }
    ]
  },
  "cve": "CVE-2020-10041",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007714",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-40618",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007714",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10041",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007714",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40618",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-819",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). A stored Cross-Site-Scripting (XSS) vulnerability is present in different locations of the web application. An attacker might be able to take over a session of a legitimate user. SICAM MMU , SGU , T Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10041",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "id": "VAR-202007-0039",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:11.005000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225831"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124448"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10041"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10041"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "date": "2020-07-14T14:15:16.777000",
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40618"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      },
      {
        "date": "2020-07-15T17:03:00.460000",
        "db": "NVD",
        "id": "CVE-2020-10041"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Cross-site scripting vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007714"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-819"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0036

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker with access to the device's web server might be able to execute administrative commands without authentication. SICAM MMU , SGU , T There is a vulnerability in the lack of authentication for critical features.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have access control error vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0036",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      }
    ]
  },
  "cve": "CVE-2020-10038",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007717",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-40621",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007717",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10038",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007717",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40621",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-817",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). An attacker with access to the device\u0027s web server might be able to execute administrative commands without authentication. SICAM MMU , SGU , T There is a vulnerability in the lack of authentication for critical features.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have access control error vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10038",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "id": "VAR-202007-0036",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:11.113000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T access control error vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225819"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Fixes for access control error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124447"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-306",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10038"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10038"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "date": "2020-07-14T14:15:16.540000",
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40621"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      },
      {
        "date": "2020-07-15T17:03:36.120000",
        "db": "NVD",
        "id": "CVE-2020-10038"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Vulnerability regarding lack of authentication for critical features in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007717"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access control error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-817"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0037

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker in a privileged network position between a legitimate user and the web server might be able to conduct a Man-in-the-middle attack and gain read and write access to the transmitted data. SICAM MMU , SGU , T There is a vulnerability in the lack of encryption of critical data.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have security vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0037",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      }
    ]
  },
  "cve": "CVE-2020-10039",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007718",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-40620",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007718",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10039",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007718",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40620",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-815",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). An attacker in a privileged network position between a legitimate user and the web server might be able to conduct a Man-in-the-middle attack and gain read and write access to the transmitted data. SICAM MMU , SGU , T There is a vulnerability in the lack of encryption of critical data.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have security vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10039",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "id": "VAR-202007-0037",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:11.031000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T sensitive information disclosure vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225827"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123871"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-311",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10039"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10039"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "date": "2020-07-14T14:15:16.620000",
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40620"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      },
      {
        "date": "2020-07-15T17:06:05.250000",
        "db": "NVD",
        "id": "CVE-2020-10039"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Vulnerability in lack of encryption of critical data in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007718"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-815"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0035

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). By performing a flooding attack against the web server, an attacker might be able to gain read access to the device's memory, possibly revealing confidential information. SICAM MMU , SGU , T Exists in an out-of-bounds read vulnerability.Information may be obtained. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0035",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      }
    ]
  },
  "cve": "CVE-2020-10037",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007716",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-40622",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007716",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10037",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007716",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40622",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-811",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). By performing a flooding attack against the web server, an attacker might be able to gain read access to the device\u0027s memory, possibly revealing confidential information. SICAM MMU , SGU , T Exists in an out-of-bounds read vulnerability.Information may be obtained. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10037",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "id": "VAR-202007-0035",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:11.057000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T out-of-bounds read vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225817"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124444"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10037"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10037"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "date": "2020-07-14T14:15:16.463000",
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40622"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      },
      {
        "date": "2020-07-15T17:03:20.807000",
        "db": "NVD",
        "id": "CVE-2020-10037"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Out-of-bounds read vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007716"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-811"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0041

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). The web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. SICAM MMU , SGU , T Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have security vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0041",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      }
    ]
  },
  "cve": "CVE-2020-10043",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007710",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-40616",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007710",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10043",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007710",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40616",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-822",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). The web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. SICAM MMU , SGU , T Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have security vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10043",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "id": "VAR-202007-0041",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:10.726000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T cross-site scripting vulnerability (CNVD-2020-40616)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225835"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124660"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10043"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10043"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "date": "2020-07-14T14:15:16.917000",
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40616"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      },
      {
        "date": "2020-07-15T17:02:51.837000",
        "db": "NVD",
        "id": "CVE-2020-10043"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Cross-site scripting vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007710"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-822"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0043

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An error in the challenge-response procedure could allow an attacker to replay authentication traffic and gain access to protected areas of the web application. SICAM MMU , SGU , T To Capture-replay There is a vulnerability related to authentication bypass by.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have security vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0043",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      }
    ]
  },
  "cve": "CVE-2020-10045",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007712",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-40614",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007712",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10045",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007712",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40614",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-827",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). An error in the challenge-response procedure could allow an attacker to replay authentication traffic and gain access to protected areas of the web application. SICAM MMU , SGU , T To Capture-replay There is a vulnerability related to authentication bypass by.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have security vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10045",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "id": "VAR-202007-0043",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:10.979000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T authentication bypass vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225839"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Fixes for access control error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124453"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-294",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10045"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10045"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "date": "2020-07-14T14:15:17.120000",
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40614"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      },
      {
        "date": "2020-07-15T17:03:57.683000",
        "db": "NVD",
        "id": "CVE-2020-10045"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM In the product  Capture-replay Vulnerability related to authentication bypass by",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007712"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access control error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-827"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0042

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker with access to the network could be able to install specially crafted firmware to the device. SICAM MMU , SGU , T There is a vulnerability in the lack of authentication for critical features.Information may be tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have security vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0042",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      }
    ]
  },
  "cve": "CVE-2020-10044",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007711",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-40615",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-10044",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007711",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10044",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007711",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40615",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-824",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-10044",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). An attacker with access to the network could be able to install specially crafted firmware to the device. SICAM MMU , SGU , T There is a vulnerability in the lack of authentication for critical features.Information may be tampered with. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have security vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10044",
        "trust": 3.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "id": "VAR-202007-0042",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:10.920000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T access control error vulnerability (CNVD-2020-40615)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225837"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Fixes for access control error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124451"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=9e13516bcf53ff55df2fa902b4ff36a3"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-306",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10044"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10044"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/306.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-305120.txt"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "date": "2020-07-14T14:15:17.027000",
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40615"
      },
      {
        "date": "2020-07-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-10044"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      },
      {
        "date": "2020-07-15T17:04:25.183000",
        "db": "NVD",
        "id": "CVE-2020-10044"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Vulnerability regarding lack of authentication for critical features in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007711"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access control error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-824"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0040

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). A buffer overflow in various positions of the web application might enable an attacker with access to the web application to execute arbitrary code over the network. SICAM MMU , SGU , T Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have security vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0040",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      }
    ]
  },
  "cve": "CVE-2020-10042",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007715",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-40617",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007715",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10042",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007715",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40617",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-821",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). A buffer overflow in various positions of the web application might enable an attacker with access to the web application to execute arbitrary code over the network. SICAM MMU , SGU , T Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have security vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10042",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "id": "VAR-202007-0040",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:10.808000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225833"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124449"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10042"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10042"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "date": "2020-07-14T14:15:16.853000",
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40617"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      },
      {
        "date": "2020-07-15T17:04:54.560000",
        "db": "NVD",
        "id": "CVE-2020-10042"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Classic buffer overflow vulnerability in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007715"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-821"
      }
    ],
    "trust": 0.6
  }
}

VAR-202007-0038

Vulnerability from variot - Updated: 2023-12-18 11:58

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker with local access to the device might be able to retrieve some passwords in clear text. SICAM MMU , SGU , T There is a vulnerability in the use of password hashes that is not strong enough.Information may be obtained. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies.

Siemens SICAM MMU, SGU and T have information disclosure vulnerabilities

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0038",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sicam sgu",
        "scope": null,
        "trust": 1.4,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam sgu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "sicam mmu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.05"
      },
      {
        "model": "sicam t",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.18"
      },
      {
        "model": "sicam t",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.18"
      },
      {
        "model": "sicam mmu",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v2.05"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_mmu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.05",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_mmu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_sgu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_sgu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sicam_t_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.18",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sicam_t:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      }
    ]
  },
  "cve": "CVE-2020-10040",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007713",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2020-40619",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007713",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-10040",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-007713",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-40619",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-816",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SICAM MMU (All versions \u003c V2.05), SICAM SGU (All versions), SICAM T (All versions \u003c V2.18). An attacker with local access to the device might be able to retrieve some passwords in clear text. SICAM MMU , SGU , T There is a vulnerability in the use of password hashes that is not strong enough.Information may be obtained. SICAM T is a digital measuring sensor that allows the measurement of electricity in non-electrical networks in a single unit. ICAM-MMU (Measurement and Monitoring Unit) is a power monitoring device that allows the measurement of electricity in the power grid in a unit. SICAM SGU (discontinued) is a smart grid remote terminal device with the communication capabilities of power companies and utility companies. \n\r\n\r\nSiemens SICAM MMU, SGU and T have information disclosure vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10040",
        "trust": 3.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-305120",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-196-03",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU97872642",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2386",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "id": "VAR-202007-0038",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      }
    ],
    "trust": 1.1969862999999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:58:10.889000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-305120",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "title": "Patch for Siemens SICAM MMU, SGU and T information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225829"
      },
      {
        "title": "Siemens SICAM MMU , SGU  and T Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123872"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-916",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-305120.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10040"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10040"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97872642/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2386/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "date": "2020-07-14T14:15:16.697000",
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-40619"
      },
      {
        "date": "2020-08-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      },
      {
        "date": "2020-07-15T17:05:12.997000",
        "db": "NVD",
        "id": "CVE-2020-10040"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  SICAM Insufficient product strength password hash usage vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007713"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-816"
      }
    ],
    "trust": 0.6
  }
}

CVE-2023-31238 (GCVE-0-2023-31238)

Vulnerability from cvelistv5 – Published: 2023-06-13 08:17 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.11), SICAM T (All versions < V3.0). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user.
CWE
  • CWE-732 - Incorrect Permission Assignment for Critical Resource
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:53:29.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-31238",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-05T18:36:30.697761Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-05T18:57:56.165Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.11), SICAM T (All versions \u003c V3.0). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-732",
              "description": "CWE-732: Incorrect Permission Assignment for Critical Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:08.856Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2023-31238",
    "datePublished": "2023-06-13T08:17:13.351Z",
    "dateReserved": "2023-04-26T17:03:00.579Z",
    "dateUpdated": "2025-12-09T10:44:08.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2023-30901 (GCVE-0-2023-30901)

Vulnerability from cvelistv5 – Published: 2023-06-13 08:17 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.11), SICAM T (All versions < V3.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30901",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-05T18:36:33.559072Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-05T18:58:01.759Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.11), SICAM T (All versions \u003c V3.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352: Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:07.554Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2023-30901",
    "datePublished": "2023-06-13T08:17:12.290Z",
    "dateReserved": "2023-04-20T12:49:03.482Z",
    "dateUpdated": "2025-12-09T10:44:07.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-43439 (GCVE-0-2022-43439)

Vulnerability from cvelistv5 – Published: 2022-11-08 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions < V2.50), SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device.
CWE
  • CWE-20 - Improper Input Validation
Assigner
Impacted products
Vendor Product Version
Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:32:59.174Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions \u003c V2.50), SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices do not properly validate the Language-parameter in requests to the web interface on port  443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:06.193Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-43439",
    "datePublished": "2022-11-08T00:00:00",
    "dateReserved": "2022-10-19T00:00:00",
    "dateUpdated": "2025-12-09T10:44:06.193Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-40226 (GCVE-0-2022-40226)

Vulnerability from cvelistv5 – Published: 2022-10-11 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices accept user defined session cookies and do not renew the session cookie after login/logout. This could allow an attacker to take over another user's session after login.
CWE
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:14:40.215Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-40226",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-18T15:22:43.267983Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-21T13:48:13.932Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices accept user defined session cookies and do not renew the session cookie after login/logout. This could allow an attacker to take over another user\u0027s session after login."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-384",
              "description": "CWE-384: Session Fixation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:03.679Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-40226",
    "datePublished": "2022-10-11T00:00:00.000Z",
    "dateReserved": "2022-09-08T00:00:00.000Z",
    "dateUpdated": "2025-12-09T10:44:03.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-41665 (GCVE-0-2022-41665)

Vulnerability from cvelistv5 – Published: 2022-10-11 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices do not properly validate the parameter of a specific GET request. This could allow an unauthenticated attacker to set the device to a denial of service state or to control the program counter and, thus, execute arbitrary code on the device.
CWE
  • CWE-141 - Improper Neutralization of Parameter/Argument Delimiters
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:49:43.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-41665",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-18T15:10:56.862942Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-21T13:48:05.692Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices do not properly validate the parameter of a specific GET request. This could allow an unauthenticated attacker to set the device to a denial of service state or to control the program counter and, thus, execute arbitrary code on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-141",
              "description": "CWE-141: Improper Neutralization of Parameter/Argument Delimiters",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:04.904Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-41665",
    "datePublished": "2022-10-11T00:00:00.000Z",
    "dateReserved": "2022-09-27T00:00:00.000Z",
    "dateUpdated": "2025-12-09T10:44:04.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29883 (GCVE-0-2022-29883)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not restrict unauthenticated access to certain pages of the web interface. This could allow an attacker to delete log files without authentication.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not restrict unauthenticated access to certain pages of the web interface. This could allow an attacker to delete log files without authentication."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:01.026Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29883",
    "datePublished": "2022-05-10T09:47:29",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:44:01.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29882 (GCVE-0-2022-29882)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:42
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not handle uploaded files correctly. An unauthenticated attacker could take advantage of this situation to store an XSS attack, which could - when a legitimate user accesses the error logs - perform arbitrary actions in the name of the user.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not handle uploaded files correctly. An unauthenticated attacker could take advantage of this situation to store an XSS attack, which could - when a legitimate user accesses the error logs - perform arbitrary actions in the name of the user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:42:45.697Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29882",
    "datePublished": "2022-05-10T09:47:28",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:42:45.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29881 (GCVE-0-2022-29881)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:41
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details.
CWE
  • CWE-306 - Missing Authentication for Critical Function
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306: Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:41:31.316Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29881",
    "datePublished": "2022-05-10T09:47:26",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:41:31.316Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29880 (GCVE-0-2022-29880)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:40
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not properly validate input in the configuration interface. This could allow an authenticated attacker to place persistent XSS attacks to perform arbitrary actions in the name of a logged user which accesses the affected views.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.113Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not properly validate input in the configuration interface. This could allow an authenticated attacker to place persistent XSS attacks to perform arbitrary actions in the name of a logged user which accesses the affected views."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:40:16.644Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29880",
    "datePublished": "2022-05-10T09:47:25",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:40:16.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29879 (GCVE-0-2022-29879)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:39
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow authenticated users to access critical device information.
CWE
  • CWE-306 - Missing Authentication for Critical Function
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.279Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow authenticated users to access critical device information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306: Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:39:02.024Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29879",
    "datePublished": "2022-05-10T09:47:23",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:39:02.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29878 (GCVE-0-2022-29878)

Vulnerability from cvelistv5 – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:37
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices use a limited range for challenges that are sent during the unencrypted challenge-response communication. An unauthenticated attacker could capture a valid challenge-response pair generated by a legitimate user, and request the webpage repeatedly to wait for the same challenge to reappear for which the correct response is known. This could allow the attacker to access the management interface of the device.
CWE
  • CWE-294 - Authentication Bypass by Capture-replay
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices use a limited range for challenges that are sent during the unencrypted challenge-response communication. An unauthenticated attacker could capture a valid challenge-response pair generated by a legitimate user, and request the webpage repeatedly to wait for the same challenge to reappear for which the correct response is known. This could allow the attacker to access the management interface of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-294",
              "description": "CWE-294: Authentication Bypass by Capture-replay",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:37:46.480Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29878",
    "datePublished": "2022-05-10T09:47:22",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:37:46.480Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2023-31238 (GCVE-0-2023-31238)

Vulnerability from nvd – Published: 2023-06-13 08:17 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.11), SICAM T (All versions < V3.0). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user.
CWE
  • CWE-732 - Incorrect Permission Assignment for Critical Resource
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:53:29.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-31238",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-05T18:36:30.697761Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-05T18:57:56.165Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.11), SICAM T (All versions \u003c V3.0). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-732",
              "description": "CWE-732: Incorrect Permission Assignment for Critical Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:08.856Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2023-31238",
    "datePublished": "2023-06-13T08:17:13.351Z",
    "dateReserved": "2023-04-26T17:03:00.579Z",
    "dateUpdated": "2025-12-09T10:44:08.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2023-30901 (GCVE-0-2023-30901)

Vulnerability from nvd – Published: 2023-06-13 08:17 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.11), SICAM T (All versions < V3.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM P855 Affected: 0 , < V3.11 (custom)
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30901",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-05T18:36:33.559072Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-05T18:58:01.759Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.11",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.11), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.11), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.11), SICAM T (All versions \u003c V3.0). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352: Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:07.554Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2023-30901",
    "datePublished": "2023-06-13T08:17:12.290Z",
    "dateReserved": "2023-04-20T12:49:03.482Z",
    "dateUpdated": "2025-12-09T10:44:07.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-43439 (GCVE-0-2022-43439)

Vulnerability from nvd – Published: 2022-11-08 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions < V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions < V2.50), SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device.
CWE
  • CWE-20 - Improper Input Validation
Assigner
Impacted products
Vendor Product Version
Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens POWER METER SICAM Q100 Affected: 0 , < V2.50 (custom)
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:32:59.174Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "POWER METER SICAM Q100",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V2.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions \u003c V2.50), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions \u003c V2.50), SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices do not properly validate the Language-parameter in requests to the web interface on port  443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:06.193Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-43439",
    "datePublished": "2022-11-08T00:00:00",
    "dateReserved": "2022-10-19T00:00:00",
    "dateUpdated": "2025-12-09T10:44:06.193Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-40226 (GCVE-0-2022-40226)

Vulnerability from nvd – Published: 2022-10-11 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices accept user defined session cookies and do not renew the session cookie after login/logout. This could allow an attacker to take over another user's session after login.
CWE
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:14:40.215Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-40226",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-18T15:22:43.267983Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-21T13:48:13.932Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices accept user defined session cookies and do not renew the session cookie after login/logout. This could allow an attacker to take over another user\u0027s session after login."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-384",
              "description": "CWE-384: Session Fixation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:03.679Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-40226",
    "datePublished": "2022-10-11T00:00:00.000Z",
    "dateReserved": "2022-09-08T00:00:00.000Z",
    "dateUpdated": "2025-12-09T10:44:03.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-41665 (GCVE-0-2022-41665)

Vulnerability from nvd – Published: 2022-10-11 00:00 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions < V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions < V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions < V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions < V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions < V3.10), SICAM T (All versions < V3.0). Affected devices do not properly validate the parameter of a specific GET request. This could allow an unauthenticated attacker to set the device to a denial of service state or to control the program counter and, thus, execute arbitrary code on the device.
CWE
  • CWE-141 - Improper Neutralization of Parameter/Argument Delimiters
Assigner
Impacted products
Vendor Product Version
Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P850 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM P855 Affected: All versions < V3.10
Create a notification for this product.
    Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:49:43.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-41665",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-18T15:10:56.862942Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-21T13:48:05.692Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P850",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM P855",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003c V3.10"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA00-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA10-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8500-0AA30-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA01-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA02-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA11-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA12-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA31-2AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-0AA0) (All versions \u003c V3.10), SICAM P850 (7KG8501-0AA32-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA00-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA10-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8550-0AA30-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA01-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA02-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA11-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA12-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA31-2AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-0AA0) (All versions \u003c V3.10), SICAM P855 (7KG8551-0AA32-2AA0) (All versions \u003c V3.10), SICAM T (All versions \u003c V3.0). Affected devices do not properly validate the parameter of a specific GET request. This could allow an unauthenticated attacker to set the device to a denial of service state or to control the program counter and, thus, execute arbitrary code on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-141",
              "description": "CWE-141: Improper Neutralization of Parameter/Argument Delimiters",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:04.904Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-572005.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-41665",
    "datePublished": "2022-10-11T00:00:00.000Z",
    "dateReserved": "2022-09-27T00:00:00.000Z",
    "dateUpdated": "2025-12-09T10:44:04.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29883 (GCVE-0-2022-29883)

Vulnerability from nvd – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:44
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not restrict unauthenticated access to certain pages of the web interface. This could allow an attacker to delete log files without authentication.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not restrict unauthenticated access to certain pages of the web interface. This could allow an attacker to delete log files without authentication."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:44:01.026Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29883",
    "datePublished": "2022-05-10T09:47:29",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:44:01.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29882 (GCVE-0-2022-29882)

Vulnerability from nvd – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:42
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not handle uploaded files correctly. An unauthenticated attacker could take advantage of this situation to store an XSS attack, which could - when a legitimate user accesses the error logs - perform arbitrary actions in the name of the user.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not handle uploaded files correctly. An unauthenticated attacker could take advantage of this situation to store an XSS attack, which could - when a legitimate user accesses the error logs - perform arbitrary actions in the name of the user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:42:45.697Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29882",
    "datePublished": "2022-05-10T09:47:28",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:42:45.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29881 (GCVE-0-2022-29881)

Vulnerability from nvd – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:41
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details.
CWE
  • CWE-306 - Missing Authentication for Critical Function
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow unauthenticated users to extract internal configuration details."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306: Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:41:31.316Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29881",
    "datePublished": "2022-05-10T09:47:26",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:41:31.316Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29880 (GCVE-0-2022-29880)

Vulnerability from nvd – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:40
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do not properly validate input in the configuration interface. This could allow an authenticated attacker to place persistent XSS attacks to perform arbitrary actions in the name of a logged user which accesses the affected views.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.113Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). Affected devices do not properly validate input in the configuration interface. This could allow an authenticated attacker to place persistent XSS attacks to perform arbitrary actions in the name of a logged user which accesses the affected views."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:40:16.644Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29880",
    "datePublished": "2022-05-10T09:47:25",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:40:16.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-29879 (GCVE-0-2022-29879)

Vulnerability from nvd – Published: 2022-05-10 09:47 – Updated: 2025-12-09 10:39
VLAI?
Summary
A vulnerability has been identified in SICAM T (All versions < V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow authenticated users to access critical device information.
CWE
  • CWE-306 - Missing Authentication for Critical Function
Assigner
Impacted products
Vendor Product Version
Siemens SICAM T Affected: 0 , < V3.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:33:43.279Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "SICAM T",
          "vendor": "Siemens",
          "versions": [
            {
              "lessThan": "V3.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SICAM T (All versions \u003c V3.0). The web based management interface of affected devices does not employ special access protection for certain internal developer views. This could allow authenticated users to access critical device information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306: Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T10:39:02.024Z",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-165073.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-471761.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2022-29879",
    "datePublished": "2022-05-10T09:47:23",
    "dateReserved": "2022-04-28T00:00:00",
    "dateUpdated": "2025-12-09T10:39:02.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}