CVE-2019-18332

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sppa-t3000_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:sp1:*:*:*:*:*:*

History

04 Mar 2022, 20:51

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sppa-t3000_application_server:*:*:*:*:*:*:*:*

24 Feb 2022, 15:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

22 Feb 2022, 18:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

03 Nov 2021, 17:09

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sppa-t3000_application_server:*:*:*:*:*:*:*:* cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:-:*:*:*:*:*:*
CWE CWE-200 CWE-287

Information

Published : 2019-12-12 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18332

Mitre link : CVE-2019-18332

CVE.ORG link : CVE-2019-18332


JSON object : View

Products Affected

siemens

  • sppa-t3000_application_server
CWE
CWE-287

Improper Authentication

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor