ID CVE-2016-3963
Summary Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.
References
Vulnerable Configurations
  • cpe:2.3:h:siemens:scalance_s613:*:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:scalance_s613:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-05-2018 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-751155.pdf
exploit-db 44721
misc https://ics-cert.us-cert.gov/advisories/ICSA-16-103-02
Last major update 26-05-2018 - 01:29
Published 08-04-2016 - 15:59
Last modified 26-05-2018 - 01:29
Back to Top