CVE-2016-3963 Information

Share on:

Description

Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Reference

http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-751155.pdf https://ics-cert.us-cert.gov/advisories/ICSA-16-103-02 https://www.exploit-db.com/exploits/44721/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

LOW

Base Severity

5.3