Vulnerabilities (CVE)

Filtered by CWE-317
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13947 1 Siemens 2 Sinvr 3 Central Control Server, Sinvr 3 Video Server 2024-01-09 4.0 MEDIUM 4.9 MEDIUM
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The user configuration menu in the web interface of the Control Center Server (CCS) transfers user passwords in clear to the client (browser). An attacker with administrative privileges for the web interface could be able to read (and not only reset) passwords of other CCS users.