CVE-2010-2772

Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:simatic_wincc:6.2:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:siemens:simatic_pcs_7:6.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:6.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.1:sp1:*:*:*:*:*:*

History

13 Feb 2024, 16:44

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:simatic_pcs_7:7.0:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_pcs_7:7.0:-:*:*:*:*:*:*
CVSS v2 : 6.9
v3 : unknown
v2 : 6.9
v3 : 7.8
References () http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01 - () http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01 - Third Party Advisory, US Government Resource
References () http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725 - () http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725 - Press/Media Coverage
References () http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr - () http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr - Press/Media Coverage
References () http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/ - () http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/ - Press/Media Coverage
References () http://secunia.com/advisories/40682 - () http://secunia.com/advisories/40682 - Broken Link
References () http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c - () http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c - Not Applicable
References () http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1 - () http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1 - Broken Link
References () http://www.f-secure.com/weblog/archives/00001987.html - () http://www.f-secure.com/weblog/archives/00001987.html - Third Party Advisory
References () http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx - Vendor Advisory () http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx - Broken Link, Vendor Advisory
References () http://www.securityfocus.com/bid/41753 - () http://www.securityfocus.com/bid/41753 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.vupen.com/english/advisories/2010/1893 - () http://www.vupen.com/english/advisories/2010/1893 - Broken Link
References () http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22 - () http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22 - Exploit, Issue Tracking
References () http://www.wired.com/threatlevel/2010/07/siemens-scada/ - () http://www.wired.com/threatlevel/2010/07/siemens-scada/ - Press/Media Coverage, Third Party Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/60587 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/60587 - Third Party Advisory, VDB Entry
CWE CWE-255 CWE-798

Information

Published : 2010-07-22 05:43

Updated : 2024-02-13 16:44


NVD link : CVE-2010-2772

Mitre link : CVE-2010-2772

CVE.ORG link : CVE-2010-2772


JSON object : View

Products Affected

siemens

  • simatic_wincc
  • simatic_pcs_7
CWE
CWE-798

Use of Hard-coded Credentials