VAR-201909-0862
Vulnerability from variot - Updated: 2023-12-18 12:17A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). The web interface has no means to prevent password guessing attacks. The vulnerability could be exploited by an attacker with network access to the vulnerable software, requiring no privileges and no user interaction. The vulnerability could allow full access to the web interface. At the time of advisory publication no public exploitation of this security vulnerability was known. SINEMA Remote Connect Server Contains a vulnerability related to weak password requests.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SINEMA Remote Connect helps users access remote devices or machines for easy and safe maintenance. The platform is mainly used for remote access, maintenance, control and diagnosis of the underlying network
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201909-0862",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "sinema remote connect server",
"scope": "eq",
"trust": 1.6,
"vendor": "siemens",
"version": "2.0"
},
{
"model": "sinema remote connect server",
"scope": "lt",
"trust": 1.0,
"vendor": "siemens",
"version": "2.0"
},
{
"model": "sinema remote connect server",
"scope": "lt",
"trust": 0.8,
"vendor": "siemens",
"version": "2.0 sp1"
},
{
"model": "sinema remote connect server sp1",
"scope": "lt",
"trust": 0.6,
"vendor": "siemens",
"version": "v2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.4,
"vendor": "sinema remote connect server",
"version": "2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "sinema remote connect server",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:hf1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:-:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-13918"
}
]
},
"cve": "CVE-2019-13918",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 7.5,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2019-13918",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 7.6,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 4.9,
"id": "CNVD-2019-31661",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "COMPLETE",
"baseScore": 7.6,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 4.9,
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.2,
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.9 [IVD]"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-145812",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2019-13918",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-13918",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2019-31661",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201909-678",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b",
"trust": 0.2,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-145812",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "VULHUB",
"id": "VHN-145812"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A vulnerability has been identified in SINEMA Remote Connect Server (All versions \u003c V2.0 SP1). The web interface has no means to prevent password guessing attacks. The vulnerability could be exploited by an attacker with network access to the vulnerable software, requiring no privileges and no user interaction. The vulnerability could allow full access to the web interface. At the time of advisory publication no public exploitation of this security vulnerability was known. SINEMA Remote Connect Server Contains a vulnerability related to weak password requests.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SINEMA Remote Connect helps users access remote devices or machines for easy and safe maintenance. The platform is mainly used for remote access, maintenance, control and diagnosis of the underlying network",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "VULHUB",
"id": "VHN-145812"
}
],
"trust": 2.43
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-13918",
"trust": 3.3
},
{
"db": "SIEMENS",
"id": "SSA-884497",
"trust": 2.3
},
{
"db": "ICS CERT",
"id": "ICSA-19-260-02",
"trust": 1.4
},
{
"db": "ICS CERT",
"id": "ICSA-19-281-02",
"trust": 1.4
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678",
"trust": 0.9
},
{
"db": "CNVD",
"id": "CNVD-2019-31661",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302",
"trust": 0.8
},
{
"db": "AUSCERT",
"id": "ESB-2019.3559",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2019.3777",
"trust": 0.6
},
{
"db": "IVD",
"id": "AD4DDD10-3DEC-4093-88FC-318233AD7A5B",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-145812",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "VULHUB",
"id": "VHN-145812"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"id": "VAR-201909-0862",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "VULHUB",
"id": "VHN-145812"
}
],
"trust": 0.09
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
}
]
},
"last_update_date": "2023-12-18T12:17:40.583000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SSA-884497",
"trust": 0.8,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-884497.pdf"
},
{
"title": "Siemens SINEMA Remote Connect Server password guessing vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/180403"
},
{
"title": "SINEMA Remote Connect Server Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98245"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-521",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-145812"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.3,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-884497.pdf"
},
{
"trust": 1.4,
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-260-02"
},
{
"trust": 1.4,
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-281-02"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-13918"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13918"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3559/"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2019.3777/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "VULHUB",
"id": "VHN-145812"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"db": "VULHUB",
"id": "VHN-145812"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-09-16T00:00:00",
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"date": "2019-09-16T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"date": "2019-09-13T00:00:00",
"db": "VULHUB",
"id": "VHN-145812"
},
{
"date": "2019-09-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"date": "2019-09-13T17:15:11.757000",
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"date": "2019-09-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-09-16T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-31661"
},
{
"date": "2019-10-09T00:00:00",
"db": "VULHUB",
"id": "VHN-145812"
},
{
"date": "2019-10-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-009302"
},
{
"date": "2019-10-09T23:46:36.813000",
"db": "NVD",
"id": "CVE-2019-13918"
},
{
"date": "2019-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Siemens SINEMA Remote Connect Server Password guessing vulnerability",
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNVD",
"id": "CNVD-2019-31661"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "IVD",
"id": "ad4ddd10-3dec-4093-88fc-318233ad7a5b"
},
{
"db": "CNNVD",
"id": "CNNVD-201909-678"
}
],
"trust": 0.8
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.