Versio.io

CVE-2017-9946

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 23-10-2017 10:29
Last modified: - 14-06-2022 01:15
Total changes: - 2

Description

A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. An attacker with network access to the integrated web server (80/tcp and 443/tcp) could bypass the authentication and download sensitive information from the device.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=siemens AND product=apogee_pxc_bacnet_automation_controller_firmware AND versionEndExcluding=3.5
OR
vendor=siemens AND product=apogee_pxc_bacnet_automation_controller AND version=-
AND
OR
vendor=siemens AND product=talon_tc_bacnet_automation_controller_firmware AND versionEndExcluding=3.5
OR
vendor=siemens AND product=talon_tc_bacnet_automation_controller AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2017-9946

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.