CVE-2018-13798

A vulnerability has been identified in SICAM A8000 CP-8000 (All versions < V14), SICAM A8000 CP-802X (All versions < V14), SICAM A8000 CP-8050 (All versions < V2.00). Specially crafted network packets sent to port 80/TCP or 443/TCP could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the web server. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/TCP or 443/TCP. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the web server. A system reboot is required to recover the web service of the device. At the time of advisory update, exploit code for this security vulnerability is public.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-8000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-802x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-802x:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-8050_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-8050:-:*:*:*:*:*:*:*

Information

Published : 2019-03-21 12:29

Updated : 2019-04-02 09:34


NVD link : CVE-2018-13798

Mitre link : CVE-2018-13798


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

siemens

  • sicam_a8000_cp-8000_firmware
  • sicam_a8000_cp-802x
  • sicam_a8000_cp-802x_firmware
  • sicam_a8000_cp-8050_firmware
  • sicam_a8000_cp-8050
  • sicam_a8000_cp-8000