CVE-2019-18340

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0). Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*

History

09 Jan 2024, 10:15

Type Values Removed Values Added
Summary (en) A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0). Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks. (en) A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0). Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks.

22 Apr 2021, 21:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). Both the SiNVR 3 Video Server and the Central Control Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks. A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0). Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks.
CWE CWE-261 CWE-327

13 Apr 2021, 12:15

Type Values Removed Values Added
CWE CWE-327 CWE-261
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-761844.pdf -

Information

Published : 2019-12-12 19:15

Updated : 2024-01-09 10:15


NVD link : CVE-2019-18340

Mitre link : CVE-2019-18340

CVE.ORG link : CVE-2019-18340


JSON object : View

Products Affected

siemens

  • sinvr_3_video_server
  • sinvr_3_central_control_server
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm