CVE-2016-5849

Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:sicam_pas\/pqs:*:*:*:*:*:*:*:*

History

17 Oct 2023, 19:01

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sicam_pas\/pqs:*:*:*:*:*:*:*:*
References (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-16-182-02 - (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-16-182-02 - Third Party Advisory, US Government Resource
References (BID) http://www.securityfocus.com/bid/91525 - (BID) http://www.securityfocus.com/bid/91525 - Third Party Advisory, VDB Entry
First Time Siemens sicam Pas\/pqs
Siemens

13 Oct 2023, 16:45

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sicam_pas:*:*:*:*:*:*:*:*

Information

Published : 2016-07-04 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5849

Mitre link : CVE-2016-5849

CVE.ORG link : CVE-2016-5849


JSON object : View

Products Affected

siemens

  • sicam_pas\/pqs
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor