All the vulnerabilites related to Siemens - POWER METER SICAM Q100
cve-2022-43545
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the RecordType-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:58:12.217Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-43545", "datePublished": "2022-11-08T00:00:00", "dateReserved": "2022-10-20T00:00:00", "dateUpdated": "2024-08-03T13:32:59.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-30901
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:37:15.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-30901", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-05T18:36:33.559072Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-05T18:58:01.759Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:59:13.439Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2023-30901", "datePublished": "2023-06-13T08:17:12.290Z", "dateReserved": "2023-04-20T12:49:03.482Z", "dateUpdated": "2025-03-05T18:58:01.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43439
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:57:43.953Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-43439", "datePublished": "2022-11-08T00:00:00", "dateReserved": "2022-10-19T00:00:00", "dateUpdated": "2024-08-03T13:32:59.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43398
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:58.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50). Affected devices do not renew the session cookie after login/logout and also accept user defined session cookies. An attacker could overwrite the stored session cookie of a user. After the victim logged in, the attacker is given access to the user\u0027s account through the activated session." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384: Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:57:13.900Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-43398", "datePublished": "2022-11-08T00:00:00", "dateReserved": "2022-10-18T00:00:00", "dateUpdated": "2024-08-03T13:32:58.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43546
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:siemens:sicam_q100_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sicam_q100_firmware", "vendor": "siemens", "versions": [ { "lessThan": "2.50", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:sicam_p850_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sicam_p850_firmware", "vendor": "siemens", "versions": [ { "lessThan": "3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:sicam_p855_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sicam_p855_firmware", "vendor": "siemens", "versions": [ { "lessThan": "3.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-43546", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:16:01.044378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T16:08:33.311Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.50" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P850", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] }, { "defaultStatus": "unknown", "product": "SICAM P855", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the EndTime-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:58:41.480Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-43546", "datePublished": "2022-11-08T00:00:00", "dateReserved": "2022-10-20T00:00:00", "dateUpdated": "2024-10-21T16:08:33.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-31238
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:53:29.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31238", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-05T18:36:30.697761Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-05T18:57:56.165Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] }, { "defaultStatus": "unknown", "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.60" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60), POWER METER SICAM Q100 (All versions \u003c V2.60). Affected devices are missing cookie protection flags when using the default settings. An attacker who gains access to a session token can use it to impersonate a legitimate application user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T09:59:42.265Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2023-31238", "datePublished": "2023-06-13T08:17:13.351Z", "dateReserved": "2023-04-26T17:03:00.579Z", "dateUpdated": "2025-03-05T18:57:56.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44165
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.41" } ] }, { "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.41" } ] }, { "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.41" } ] }, { "product": "POWER METER SICAM Q100", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.41" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41). The affected firmware contains a buffer overflow vulnerability in the web application that could allow a remote attacker with engineer or admin priviliges to potentially perform remote code execution." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-14T12:06:52", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-44165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "POWER METER SICAM Q100", "version": { "version_data": [ { "version_value": "All versions \u003c V2.41" } ] } }, { "product_name": "POWER METER SICAM Q100", "version": { "version_data": [ { "version_value": "All versions \u003c V2.41" } ] } }, { "product_name": "POWER METER SICAM Q100", "version": { "version_data": [ { "version_value": "All versions \u003c V2.41" } ] } }, { "product_name": "POWER METER SICAM Q100", "version": { "version_data": [ { "version_value": "All versions \u003c V2.41" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41), POWER METER SICAM Q100 (All versions \u003c V2.41). The affected firmware contains a buffer overflow vulnerability in the web application that could allow a remote attacker with engineer or admin priviliges to potentially perform remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-44165", "datePublished": "2021-12-14T12:06:52", "dateReserved": "2021-11-23T00:00:00", "dateUpdated": "2024-08-04T04:17:24.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202211-0375
Vulnerability from variot
A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10). Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens' 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0375", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "power meter sicam q100", "scope": "lt", "trust": 1.2, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa01-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "7kg9501-0aa01-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "cve": "CVE-2022-43439", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2022-75540", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-43439", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "productcert@siemens.com", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.1, "id": "CVE-2022-43439", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-43439", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-43439", "trust": 1.0, "value": "HIGH" }, { "author": "productcert@siemens.com", "id": "CVE-2022-43439", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-43439", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2022-75540", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-2309", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "db": "NVD", "id": "CVE-2022-43439" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens\u0027 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events", "sources": [ { "db": "NVD", "id": "CVE-2022-43439" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "CNVD", "id": "CNVD-2022-75540" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-43439", "trust": 3.8 }, { "db": "SIEMENS", "id": "SSA-570294", "trust": 3.0 }, { "db": "SIEMENS", "id": "SSA-572005", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-887249", "trust": 2.4 }, { "db": "JVN", "id": "JVNVU92214181", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93762879", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU99464755", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-22-314-11", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-23-166-03", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020516", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-75540", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-2309", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "id": "VAR-202211-0375", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" } ] }, "last_update_date": "2024-08-14T13:02:59.436000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Siemens POWER METER SICAM Q100 Input Validation Error Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/360346" }, { "title": "Siemens Power Meter Sicam Q100 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=213739" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93762879/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92214181/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99464755/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-43439" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-11" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03" }, { "trust": 0.6, "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-43439/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "db": "NVD", "id": "CVE-2022-43439" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75540" }, { "date": "2023-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "date": "2022-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "date": "2022-11-08T11:15:12.003000", "db": "NVD", "id": "CVE-2022-43439" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75540" }, { "date": "2023-11-02T08:03:00", "db": "JVNDB", "id": "JVNDB-2022-020516" }, { "date": "2023-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2309" }, { "date": "2024-01-09T10:15:14.540000", "db": "NVD", "id": "CVE-2022-43439" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2309" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens POWER METER SICAM Q100 Input Validation Error Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-75540" }, { "db": "CNNVD", "id": "CNNVD-202211-2309" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2309" } ], "trust": 0.6 } }
var-202211-0374
Vulnerability from variot
A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10). Affected devices do not properly validate the EndTime-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens' 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0374", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "power meter sicam q100", "scope": "lt", "trust": 1.2, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa01-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "7kg9501-0aa01-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "cve": "CVE-2022-43546", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2022-75538", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-43546", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "productcert@siemens.com", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.1, "id": "CVE-2022-43546", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-43546", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-43546", "trust": 1.0, "value": "HIGH" }, { "author": "productcert@siemens.com", "id": "CVE-2022-43546", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-43546", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2022-75538", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-2308", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "db": "NVD", "id": "CVE-2022-43546" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the EndTime-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens\u0027 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events", "sources": [ { "db": "NVD", "id": "CVE-2022-43546" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "CNVD", "id": "CNVD-2022-75538" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-43546", "trust": 3.8 }, { "db": "SIEMENS", "id": "SSA-570294", "trust": 3.0 }, { "db": "SIEMENS", "id": "SSA-572005", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-887249", "trust": 2.4 }, { "db": "JVN", "id": "JVNVU92214181", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93762879", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU99464755", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-22-314-11", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-23-166-03", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020512", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-75538", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-2308", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "id": "VAR-202211-0374", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" } ] }, "last_update_date": "2024-08-14T12:50:07.659000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Siemens POWER METER SICAM Q100 Input Validation Error Vulnerability (CNVD-2022-75538)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/360336" }, { "title": "Siemens Power Meter Sicam Q100 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=213738" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "CNNVD", "id": "CNNVD-202211-2308" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93762879/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92214181/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99464755/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-43546" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-11" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03" }, { "trust": 0.6, "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-43546/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-75538" }, { "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "db": "NVD", "id": "CVE-2022-43546" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75538" }, { "date": "2023-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "date": "2022-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "date": "2022-11-08T11:15:12.127000", "db": "NVD", "id": "CVE-2022-43546" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75538" }, { "date": "2023-11-02T08:02:00", "db": "JVNDB", "id": "JVNDB-2022-020512" }, { "date": "2023-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2308" }, { "date": "2024-01-09T10:15:14.907000", "db": "NVD", "id": "CVE-2022-43546" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2308" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens\u0027 \u00a07KG9501-0AA01-2AA1\u00a0 firmware and \u00a07KG9501-0AA31-2AA1\u00a0 Firmware Input Validation Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020512" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2308" } ], "trust": 0.6 } }
var-202211-0376
Vulnerability from variot
A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50). Affected devices do not renew the session cookie after login/logout and also accept user defined session cookies. An attacker could overwrite the stored session cookie of a user. After the victim logged in, the attacker is given access to the user's account through the activated session. Siemens' 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 A session fixation vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0376", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "power meter sicam q100", "scope": "lt", "trust": 1.2, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa01-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "7kg9501-0aa01-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "cve": "CVE-2022-43398", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "id": "CNVD-2022-75541", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-43398", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "productcert@siemens.com", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "id": "CVE-2022-43398", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-43398", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-43398", "trust": 1.0, "value": "HIGH" }, { "author": "productcert@siemens.com", "id": "CVE-2022-43398", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2022-43398", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2022-75541", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-2312", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "db": "NVD", "id": "CVE-2022-43398" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50). Affected devices do not renew the session cookie after login/logout and also accept user defined session cookies. An attacker could overwrite the stored session cookie of a user. After the victim logged in, the attacker is given access to the user\u0027s account through the activated session. Siemens\u0027 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 A session fixation vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events", "sources": [ { "db": "NVD", "id": "CVE-2022-43398" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "CNVD", "id": "CNVD-2022-75541" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-43398", "trust": 3.8 }, { "db": "SIEMENS", "id": "SSA-570294", "trust": 3.0 }, { "db": "SIEMENS", "id": "SSA-887249", "trust": 2.4 }, { "db": "ICS CERT", "id": "ICSA-22-314-11", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-23-166-03", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93762879", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU99464755", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020517", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-75541", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-2312", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "id": "VAR-202211-0376", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" } ] }, "last_update_date": "2024-08-14T13:13:56.753000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Siemens POWER METER SICAM Q100 session fixed vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/360351" }, { "title": "Siemens Power Meter Sicam Q100 Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=213742" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "CNNVD", "id": "CNNVD-202211-2312" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-384", "trust": 1.0 }, { "problemtype": "Session immobilization (CWE-384) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93762879/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99464755/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-43398" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-11" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03" }, { "trust": 0.6, "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-43398/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-75541" }, { "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "db": "NVD", "id": "CVE-2022-43398" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75541" }, { "date": "2023-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "date": "2022-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "date": "2022-11-08T11:15:11.940000", "db": "NVD", "id": "CVE-2022-43398" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75541" }, { "date": "2023-11-02T08:03:00", "db": "JVNDB", "id": "JVNDB-2022-020517" }, { "date": "2023-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2312" }, { "date": "2024-01-09T10:15:14.363000", "db": "NVD", "id": "CVE-2022-43398" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2312" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens\u0027 \u00a07KG9501-0AA01-2AA1\u00a0 firmware and \u00a07KG9501-0AA31-2AA1\u00a0 Session fixation vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020517" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2312" } ], "trust": 0.6 } }
var-202211-0377
Vulnerability from variot
A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10). Affected devices do not properly validate the RecordType-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens' 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0377", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "power meter sicam q100", "scope": "lt", "trust": 1.2, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa01-2aa1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.50" }, { "model": "7kg9501-0aa31-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "7kg9501-0aa01-2aa1", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "cve": "CVE-2022-43545", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2022-75539", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-43545", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "productcert@siemens.com", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.1, "id": "CVE-2022-43545", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-43545", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-43545", "trust": 1.0, "value": "HIGH" }, { "author": "productcert@siemens.com", "id": "CVE-2022-43545", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-43545", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2022-75539", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-2311", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "db": "NVD", "id": "CVE-2022-43545" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), POWER METER SICAM Q100 (All versions \u003c V2.50), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P850 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10), SICAM P855 (All versions \u003c V3.10). Affected devices do not properly validate the RecordType-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. Siemens\u0027 7KG9501-0AA01-2AA1 firmware and 7KG9501-0AA31-2AA1 There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The POWER METER SICAM Q100 is a multifunctional device for detecting, reporting and analyzing measured values and events", "sources": [ { "db": "NVD", "id": "CVE-2022-43545" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "CNVD", "id": "CNVD-2022-75539" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-43545", "trust": 3.8 }, { "db": "SIEMENS", "id": "SSA-570294", "trust": 3.0 }, { "db": "SIEMENS", "id": "SSA-572005", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-887249", "trust": 2.4 }, { "db": "JVN", "id": "JVNVU92214181", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93762879", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU99464755", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-22-314-11", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-23-166-03", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020513", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-75539", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-2311", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "id": "VAR-202211-0377", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" } ] }, "last_update_date": "2024-08-14T13:02:56.245000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Siemens POWER METER SICAM Q100 Input Validation Error Vulnerability (CNVD-2022-75539)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/360341" }, { "title": "Siemens Power Meter Sicam Q100 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=213741" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "CNNVD", "id": "CNNVD-202211-2311" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93762879/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92214181/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99464755/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-43545" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-11" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03" }, { "trust": 0.6, "url": "https://cert-portal.siemens.com/productcert/html/ssa-570294.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-43545/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-75539" }, { "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "db": "NVD", "id": "CVE-2022-43545" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75539" }, { "date": "2023-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "date": "2022-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "date": "2022-11-08T11:15:12.067000", "db": "NVD", "id": "CVE-2022-43545" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2022-75539" }, { "date": "2023-11-02T08:02:00", "db": "JVNDB", "id": "JVNDB-2022-020513" }, { "date": "2023-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2311" }, { "date": "2024-01-09T10:15:14.783000", "db": "NVD", "id": "CVE-2022-43545" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2311" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens\u0027 \u00a07KG9501-0AA01-2AA1\u00a0 firmware and \u00a07KG9501-0AA31-2AA1\u00a0 Firmware Input Validation Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020513" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2311" } ], "trust": 0.6 } }