var-201411-0459
Vulnerability from variot

The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets. Siemens SIMATIC WinCC is a monitoring control and data acquisition SCADA and human machine interface HMI system. Siemens SIMATIC WinCC, SIMATIC PCS 7 and TIA Portal (Botu) are all industrial automation products of German Siemens (Siemens). SIMATIC WinCC is an automated data acquisition and monitoring (SCADA) system; SIMATIC PCS 7 is a distributed process control system using WinCC; TIA Portal is a software platform that can quickly develop and debug automation systems. WinCC server is an option for it, which can operate multiple operating systems and monitoring stations in the network connected to the automation system. There are security vulnerabilities in the WinCC server of several Siemens products

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201411-0459",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": "eq",
        "trust": 3.2,
        "vendor": "simatic wincc",
        "version": "7.2"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 1.6,
        "vendor": "simatic wincc",
        "version": "7.0"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "8.1"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "7.3"
      },
      {
        "model": "simatic tiaportal",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "13.0"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "8.0"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "7.2"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 1.2,
        "vendor": "simatic tiaportal",
        "version": "13.0"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "7.0"
      },
      {
        "model": "simatic pcs 7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "7.1"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "7.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "simatic pcs7",
        "version": "7.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "simatic pcs7",
        "version": "8.0"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.3 update 2"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.2 update 9"
      },
      {
        "model": "simatic pcs 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.1 to  7.1 sp4"
      },
      {
        "model": "simatic pcs 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "8.0 to  8.0 sp2"
      },
      {
        "model": "totally integrated automation portal",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "13"
      },
      {
        "model": "simatic wincc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.3"
      },
      {
        "model": "simatic wincc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.2"
      },
      {
        "model": "simatic pcs 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "8.1"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "7.0 to  7.0 sp3"
      },
      {
        "model": "totally integrated automation portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "13 update 6"
      },
      {
        "model": "wincc 7.0-sp3",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "wincc (\u003cupdate",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7.29)"
      },
      {
        "model": "wincc (\u003cupdate",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7.32)"
      },
      {
        "model": "simatic pcs 7.1-sp4",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7"
      },
      {
        "model": "simatic pcs 8.0-sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7"
      },
      {
        "model": "simatic pcs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "78.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "simatic pcs7",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "simatic pcs 7",
        "version": "7.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "simatic wincc",
        "version": "7.3"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:7.1:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.0:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.0:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:8.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:8.0:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.3:1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs_7:7.1:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_tiaportal:13.0:3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:7.1:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.2:2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_tiaportal:13.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_tiaportal:13.0:5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      }
    ]
  },
  "cve": "CVE-2014-8551",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2014-8551",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2014-08593",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "b4b94e28-2351-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "5c884bc4-e541-45c1-9c37-0147460766ff",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-76496",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-8551",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-08593",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201411-500",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "b4b94e28-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "5c884bc4-e541-45c1-9c37-0147460766ff",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-76496",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-8551",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The WinCC server in Siemens SIMATIC WinCC 7.0 through SP3, 7.2 before Update 9, and 7.3 before Update 2; SIMATIC PCS 7 7.1 through SP4, 8.0 through SP2, and 8.1; and TIA Portal 13 before Update 6 allows remote attackers to execute arbitrary code via crafted packets. Siemens SIMATIC WinCC is a monitoring control and data acquisition SCADA and human machine interface HMI system. Siemens SIMATIC WinCC, SIMATIC PCS 7 and TIA Portal (Botu) are all industrial automation products of German Siemens (Siemens). SIMATIC WinCC is an automated data acquisition and monitoring (SCADA) system; SIMATIC PCS 7 is a distributed process control system using WinCC; TIA Portal is a software platform that can quickly develop and debug automation systems. WinCC server is an option for it, which can operate multiple operating systems and monitoring stations in the network connected to the automation system. There are security vulnerabilities in the WinCC server of several Siemens products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-8551",
        "trust": 3.6
      },
      {
        "db": "SIEMENS",
        "id": "SSA-134508",
        "trust": 2.4
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593",
        "trust": 1.0
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-329-02",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "60068",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "B4B94E28-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "5C884BC4-E541-45C1-9C37-0147460766FF",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496",
        "trust": 0.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-329-02D",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "id": "VAR-201411-0459",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      }
    ],
    "trust": 1.6905289100000003
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:07:47.115000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-134508",
        "trust": 0.8,
        "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf"
      },
      {
        "title": "Patch for Siemens SIMATIC WinCC/PCS 7 arbitrary code execution vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/52284"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/siemens-patches-wincc-vulnerabilities-likely-being-exploited/109631/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-94",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-134508.pdf"
      },
      {
        "trust": 1.4,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-8551"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8551"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-329-02"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/60068"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/94.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/siemens-patches-wincc-vulnerabilities-likely-being-exploited/109631/"
      },
      {
        "trust": 0.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-329-02d"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-12-01T00:00:00",
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-12-01T00:00:00",
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "date": "2014-12-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "date": "2014-11-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "date": "2014-11-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "date": "2014-11-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "date": "2014-11-26T11:59:00.093000",
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "date": "2014-11-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-12-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      },
      {
        "date": "2014-11-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-76496"
      },
      {
        "date": "2014-11-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-8551"
      },
      {
        "date": "2014-11-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-005644"
      },
      {
        "date": "2014-11-26T16:53:19.637000",
        "db": "NVD",
        "id": "CVE-2014-8551"
      },
      {
        "date": "2014-11-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens SIMATIC WinCC/PCS 7 Arbitrary code execution vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-08593"
      }
    ],
    "trust": 1.0
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code injection",
    "sources": [
      {
        "db": "IVD",
        "id": "b4b94e28-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "5c884bc4-e541-45c1-9c37-0147460766ff"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201411-500"
      }
    ],
    "trust": 1.0
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...