Siemens SICAM PAS up to 8.07 Database Config information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.5$0-$5k0.00

A vulnerability was found in Siemens SICAM PAS up to 8.07 and classified as problematic. Affected by this issue is an unknown code of the component Database Handler. The manipulation with an unknown input leads to a information disclosure vulnerability (Config). Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. CVE summarizes:

Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.

The weakness was published 07/04/2016 (Website). The advisory is available at siemens.com. This vulnerability is handled as CVE-2016-5849 since 06/27/2016. Local access is required to approach this attack. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 88609.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 2.5
VulDB Meta Temp Score: 2.5

VulDB Base Score: 2.5
VulDB Temp Score: 2.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 2.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Config
Class: Information disclosure / Config
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/27/2016 🔍
07/01/2016 +4 days 🔍
07/04/2016 +3 days 🔍
07/04/2016 +0 days 🔍
07/05/2016 +1 days 🔍
08/26/2022 +2243 days 🔍

Sourcesinfo

Vendor: siemens.com

Advisory: ssa-444217
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-5849 (🔍)
SecurityFocus: 91525 - Siemens SICAM PAS Multiple Local Information Disclosure Vulnerabilities

See also: 🔍

Entryinfo

Created: 07/05/2016 09:47
Updated: 08/26/2022 14:47
Changes: 07/05/2016 09:47 (50), 02/16/2019 15:22 (13), 08/26/2022 14:47 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!