Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-15785 (GCVE-0-2020-15785)
Vulnerability from cvelistv5
- CWE-319 - Cleartext Transmission of Sensitive Information
URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens AG | Siveillance Video Client |
Version: All versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:30.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Siveillance Video Client", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-319", "description": "CWE-319: Cleartext Transmission of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-23T20:10:03", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Siveillance Video Client", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-15785", "datePublished": "2020-09-09T18:11:37", "dateReserved": "2020-07-15T00:00:00", "dateUpdated": "2024-08-04T13:22:30.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-15785\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2020-09-09T19:15:19.587\",\"lastModified\":\"2024-11-21T05:06:10.543\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en Siveillance Video Client (todas las versiones).\u0026#xa0;En entornos donde la autenticaci\u00f3n NTLM de Windows est\u00e1 habilitada, la aplicaci\u00f3n cliente afectada transmite los nombres de usuario al servidor en texto sin cifrar.\u0026#xa0;Esto podr\u00eda permitir a un atacante en una posici\u00f3n de red privilegiada obtener nombres de inicio de sesi\u00f3n de administrador v\u00e1lidos y use esta informaci\u00f3n para iniciar nuevos ataques.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-319\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-319\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:siveillance_video_client:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CE8B8B3-22F1-4997-AEE3-EEAF4675D417\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
fkie_cve-2020-15785
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf | Vendor Advisory | |
productcert@siemens.com | https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05 | Third Party Advisory, US Government Resource |
Vendor | Product | Version | |
---|---|---|---|
siemens | siveillance_video_client | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:siveillance_video_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CE8B8B3-22F1-4997-AEE3-EEAF4675D417", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en Siveillance Video Client (todas las versiones).\u0026#xa0;En entornos donde la autenticaci\u00f3n NTLM de Windows est\u00e1 habilitada, la aplicaci\u00f3n cliente afectada transmite los nombres de usuario al servidor en texto sin cifrar.\u0026#xa0;Esto podr\u00eda permitir a un atacante en una posici\u00f3n de red privilegiada obtener nombres de inicio de sesi\u00f3n de administrador v\u00e1lidos y use esta informaci\u00f3n para iniciar nuevos ataques." } ], "id": "CVE-2020-15785", "lastModified": "2024-11-21T05:06:10.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-09T19:15:19.587", "references": [ { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "source": "productcert@siemens.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-319" } ], "source": "productcert@siemens.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
CERTFR-2020-AVI-550
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Siemens | N/A | SPPA-S2000 (S7) | ||
Siemens | N/A | SINEMA Remote Connect | ||
Siemens | N/A | SIMATIC HMI United Comfort Panels | ||
Siemens | N/A | Polarion Subversion Webclient | ||
Siemens | N/A | Siveillance Video Client toutes versions sans le dernier correctif de sécurité | ||
Siemens | N/A | Process Historian | ||
Siemens | N/A | SIMATIC, SIMOTION et SINUMERIK (voir le site du constructeur pour les versions vulnérables, cf. section Documentation) | ||
Siemens | N/A | SIMATIC WinCC OA | ||
Siemens | N/A | SIMATIC HMI Basic Panels 2nd Generation versions antérieures à 14 | ||
Siemens | N/A | SPPA-T3000 | ||
Siemens | N/A | SPPA-S3000 | ||
Siemens | N/A | SIMATIC S7-300 CPU family | ||
Siemens | N/A | License Management Utility (LMU) versions antérieures à 2.4 | ||
Siemens | N/A | SIMATIC RTLS Locating Manager versions antérieures à V2.10.2 | ||
Siemens | N/A | SIMATIC PCS neo | ||
Siemens | N/A | Spectrum Power 4 versions antérieures à 4.70 SP8 | ||
Siemens | N/A | Information Server | ||
Siemens | N/A | SIMATIC HMI Comfort Panels | ||
Siemens | N/A | SINEC INS | ||
Siemens | N/A | SIMATIC HMI Mobile Panels | ||
Siemens | N/A | SIMIT Simulation Platform | ||
Siemens | N/A | SIMATIC S7-400 CPU family |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SPPA-S2000 (S7)", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SINEMA Remote Connect", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC HMI United Comfort Panels", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Polarion Subversion Webclient", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Siveillance Video Client toutes versions sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Process Historian", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC, SIMOTION et SINUMERIK (voir le site du constructeur pour les versions vuln\u00e9rables, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC WinCC OA", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC HMI Basic Panels 2nd Generation versions ant\u00e9rieures \u00e0 14", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SPPA-T3000", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SPPA-S3000", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC S7-300 CPU family", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "License Management Utility (LMU) versions ant\u00e9rieures \u00e0 2.4", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC RTLS Locating Manager versions ant\u00e9rieures \u00e0 V2.10.2", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC PCS neo", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Spectrum Power 4 versions ant\u00e9rieures \u00e0 4.70 SP8", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Information Server", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC HMI Comfort Panels", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SINEC INS", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC HMI Mobile Panels", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMIT Simulation Platform", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC S7-400 CPU family", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-15788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15788" }, { "name": "CVE-2020-14515", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14515" }, { "name": "CVE-2020-14513", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14513" }, { "name": "CVE-2020-10050", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10050" }, { "name": "CVE-2020-10056", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10056" }, { "name": "CVE-2020-15791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15791" }, { "name": "CVE-2020-15786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15786" }, { "name": "CVE-2020-15785", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15785" }, { "name": "CVE-2020-14517", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14517" }, { "name": "CVE-2020-14519", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14519" }, { "name": "CVE-2020-15790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15790" }, { "name": "CVE-2020-15789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15789" }, { "name": "CVE-2020-10049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10049" }, { "name": "CVE-2020-15787", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15787" }, { "name": "CVE-2020-14509", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14509" }, { "name": "CVE-2020-10051", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10051" }, { "name": "CVE-2020-15784", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15784" }, { "name": "CVE-2020-16233", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16233" }, { "name": "CVE-2020-0543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0543" } ], "initial_release_date": "2020-09-08T00:00:00", "last_revision_date": "2022-02-18T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-550", "revisions": [ { "description": "Version initiale", "revision_date": "2020-09-08T00:00:00.000000" }, { "description": "Ajout du lien vers les produits Siemens Energy (https://cert-portal.siemens.com/productcert/html/ssa-455844.html)", "revision_date": "2022-02-18T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-568969 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-568969.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-455844 du 17 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-455844.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-455843 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-455843.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-251935 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-251935.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-436520 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-436520.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-381684 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-770698 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-709003 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-709003.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-542525 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-542525.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-534763 du 08 septembre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf" } ] }
cnvd-2020-51234
Vulnerability from cnvd
用户可参考如下供应商提供的安全公告获得补丁信息: https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf
Name | Siemens Siveillance Video Client |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2020-15785" } }, "description": "Siveillance Video\uff08\u4ee5\u524d\u79f0\u4e3aSiveillance VMS\uff09\u662f\u4e00\u6b3eIP\u89c6\u9891\u7ba1\u7406\u8f6f\u4ef6\u3002\n\nSiemens Siveillance Video Client\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u83b7\u53d6\u6709\u6548\u7684\u7ba1\u7406\u5458\u767b\u5f55\u540d\uff0c\u5e76\u4f7f\u7528\u6b64\u4fe1\u606f\u53d1\u8d77\u8fdb\u4e00\u6b65\u7684\u653b\u51fb\u3002", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u4f9b\u5e94\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttps://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2020-51234", "openTime": "2020-09-10", "patchDescription": "Siveillance Video\uff08\u4ee5\u524d\u79f0\u4e3aSiveillance VMS\uff09\u662f\u4e00\u6b3eIP\u89c6\u9891\u7ba1\u7406\u8f6f\u4ef6\u3002\r\n\r\nSiemens Siveillance Video Client\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u83b7\u53d6\u6709\u6548\u7684\u7ba1\u7406\u5458\u767b\u5f55\u540d\uff0c\u5e76\u4f7f\u7528\u6b64\u4fe1\u606f\u53d1\u8d77\u8fdb\u4e00\u6b65\u7684\u653b\u51fb\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Siemens Siveillance Video Client\u7528\u6237\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "Siemens Siveillance Video Client" }, "referenceLink": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf", "serverity": "\u4e2d", "submitTime": "2020-09-09", "title": "Siemens Siveillance Video Client\u7528\u6237\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e" }
gsd-2020-15785
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-15785", "description": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.", "id": "GSD-2020-15785" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-15785" ], "details": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.", "id": "GSD-2020-15785", "modified": "2023-12-13T01:21:43.574808Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Siveillance Video Client", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:siveillance_video_client:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15785" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-319" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2023-01-27T18:21Z", "publishedDate": "2020-09-09T19:15Z" } } }
icsa-20-252-05
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices", "title": "General Recommendations" }, { "category": "general", "text": "in a protected IT environment.", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from a Siemens ProductCERT\u0027s advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-770698: User Information Disclosure Vulnerability in Siveillance Video\n Client - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-770698.html" }, { "category": "self", "summary": "ICS Advisory ICSA-20-252-05 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-252-05.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-252-05 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-252-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens Siveillance Video Client", "tracking": { "current_release_date": "2020-09-08T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-252-05", "initial_release_date": "2020-09-08T00:00:00.000000Z", "revision_history": [ { "date": "2020-09-08T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens Siveillance Video Client: All versions", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Siveillance Video Client" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15785", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Use Kerberos authentication instead of NTLM as described in the Siveillance Video Hardening Guide", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Apply the patch provided for current versions", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109781490/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-15785" } ] }
ICSA-20-252-05
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices", "title": "General Recommendations" }, { "category": "general", "text": "in a protected IT environment.", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from a Siemens ProductCERT\u0027s advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-770698: User Information Disclosure Vulnerability in Siveillance Video\n Client - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-770698.html" }, { "category": "self", "summary": "ICS Advisory ICSA-20-252-05 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-252-05.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-252-05 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-252-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens Siveillance Video Client", "tracking": { "current_release_date": "2020-09-08T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-252-05", "initial_release_date": "2020-09-08T00:00:00.000000Z", "revision_history": [ { "date": "2020-09-08T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Siemens Siveillance Video Client: All versions", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Siveillance Video Client" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15785", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Use Kerberos authentication instead of NTLM as described in the Siveillance Video Hardening Guide", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Apply the patch provided for current versions", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109781490/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-15785" } ] }
ghsa-mp5j-ppmx-jxv4
Vulnerability from github
A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.
{ "affected": [], "aliases": [ "CVE-2020-15785" ], "database_specific": { "cwe_ids": [ "CWE-319" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-09-09T19:15:00Z", "severity": "MODERATE" }, "details": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.", "id": "GHSA-mp5j-ppmx-jxv4", "modified": "2023-01-27T18:30:30Z", "published": "2022-05-24T17:27:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15785" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
var-202009-0567
Vulnerability from variot
A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks. Siveillance Video (formerly known as Siveillance VMS) is an IP video management software
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202009-0567", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "siveillance video client", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "siveillance video client", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "siveillance video client", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "cve": "CVE-2020-15785", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2020-15785", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-51234", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2020-15785", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-15785", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-15785", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2020-15785", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-51234", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202009-499", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-15785", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNNVD", "id": "CNNVD-202009-499" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks. Siveillance Video (formerly known as Siveillance VMS) is an IP video management software", "sources": [ { "db": "NVD", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-15785", "trust": 3.9 }, { "db": "ICS CERT", "id": "ICSA-20-252-05", "trust": 2.5 }, { "db": "SIEMENS", "id": "SSA-770698", "trust": 2.3 }, { "db": "JVN", "id": "JVNVU94568336", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-010971", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-51234", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3087", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202009-499", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-15785", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNNVD", "id": "CNNVD-202009-499" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "id": "VAR-202009-0567", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" } ], "trust": 1.2666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" } ] }, "last_update_date": "2024-11-23T21:07:06.898000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-770698", "trust": 0.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "title": "Patch for Siemens Siveillance Video Client user information disclosure vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/233371" }, { "title": "Siemens Siveillance Video Client Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=127920" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=e3eeb300ccc73e763f7e54638b3f1f2d" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNNVD", "id": "CNNVD-202009-499" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-319", "trust": 1.0 }, { "problemtype": "Sending important information in clear text (CWE-319) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-252-05" }, { "trust": 2.3, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770698.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15785" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu94568336/index.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3087/" }, { "trust": 0.2, "url": "https://cwe.mitre.org/data/definitions/319.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/187904" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNNVD", "id": "CNNVD-202009-499" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-51234" }, { "db": "VULMON", "id": "CVE-2020-15785" }, { "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "db": "CNNVD", "id": "CNNVD-202009-499" }, { "db": "NVD", "id": "CVE-2020-15785" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-10T00:00:00", "db": "CNVD", "id": "CNVD-2020-51234" }, { "date": "2020-09-09T00:00:00", "db": "VULMON", "id": "CVE-2020-15785" }, { "date": "2021-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "date": "2020-09-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-499" }, { "date": "2020-09-09T19:15:19.587000", "db": "NVD", "id": "CVE-2020-15785" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-10T00:00:00", "db": "CNVD", "id": "CNVD-2020-51234" }, { "date": "2020-09-23T00:00:00", "db": "VULMON", "id": "CVE-2020-15785" }, { "date": "2022-03-11T06:04:00", "db": "JVNDB", "id": "JVNDB-2020-010971" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-499" }, { "date": "2024-11-21T05:06:10.543000", "db": "NVD", "id": "CVE-2020-15785" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-499" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siveillance\u00a0Video\u00a0Client\u00a0 Vulnerability in plaintext transmission of important information in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-010971" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-499" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.