CVE-2018-13808

A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). An attacker with network access to port 23/tcp could extract internal communication data or cause a Denial-of-Service condition. Successful exploitation requires network access to a vulnerable device. At the time of advisory publication no public exploitation of this vulnerability was known.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-17 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-13808

Mitre link : CVE-2018-13808

CVE.ORG link : CVE-2018-13808


JSON object : View

Products Affected

siemens

  • cp_1604_firmware
  • cp_1616_firmware
  • cp_1616
  • cp_1604
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor