CVE-2019-10940

A vulnerability has been identified in SINEMA Server (All versions < V14.0 SP2 Update 1). Incorrect session validation could allow an attacker with a valid session, with low privileges, to perform firmware updates and other administrative operations on connected devices. The security vulnerability could be exploited by an attacker with network access to the affected system. An attacker must have access to a low privileged account in order to exploit the vulnerability. An attacker could use the vulnerability to compromise confidentiality, integrity, and availability of the affected system and underlying components. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-20-014-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinema_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:sp2:*:*:*:*:*:*

History

20 Sep 2021, 12:15

Type Values Removed Values Added
References (MISC) https://www.us-cert.gov/ics/advisories/icsa-20-014-02 - Third Party Advisory (MISC) https://www.us-cert.gov/ics/advisories/icsa-20-014-02 - Third Party Advisory, US Government Resource
CPE cpe:2.3:h:siemens:sinema_server:-:*:*:*:*:*:*:*

17 Sep 2021, 12:17

Type Values Removed Values Added
CPE cpe:2.3:o:siemens:sinema_server_firmware:14.0:sp2:*:*:*:*:*:*
cpe:2.3:o:siemens:sinema_server_firmware:14.0:-:*:*:*:*:*:*
cpe:2.3:o:siemens:sinema_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:sinema_server_firmware:14.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*

Information

Published : 2020-01-16 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10940

Mitre link : CVE-2019-10940

CVE.ORG link : CVE-2019-10940


JSON object : View

Products Affected

siemens

  • sinema_server
CWE
CWE-269

Improper Privilege Management

CWE-266

Incorrect Privilege Assignment