CVE-2010-2772

Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:simatic_wincc:6.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:7.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:siemens:simatic_pcs_7:7.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:6.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:6.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.1:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*

Information

Published : 2010-07-21 22:43

Updated : 2017-08-16 18:32


NVD link : CVE-2010-2772

Mitre link : CVE-2010-2772


JSON object : View

CWE
CWE-255

Credentials Management Errors

Advertisement

dedicated server usa

Products Affected

siemens

  • simatic_pcs_7
  • simatic_wincc