CVE-2016-3963

Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.
Configurations

Configuration 1 (hide)

cpe:2.3:h:siemens:scalance_s613:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-08 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3963

Mitre link : CVE-2016-3963

CVE.ORG link : CVE-2016-3963


JSON object : View

Products Affected

siemens

  • scalance_s613