Executive Summary

Informations
Name CVE-2016-5849 First vendor Publication 2016-07-04
Vendor Cve Last vendor Modification 2023-10-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 2.5
Base Score 2.5 Environmental Score 2.5
impact SubScore 1.4 Temporal Score 2.5
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5849

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91525
CONFIRM http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf
MISC https://ics-cert.us-cert.gov/advisories/ICSA-16-182-02

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-10-18 00:27:55
  • Multiple Updates
2023-10-13 21:27:53
  • Multiple Updates
2022-12-16 01:28:50
  • Multiple Updates
2021-05-05 01:22:27
  • Multiple Updates
2021-04-22 02:04:33
  • Multiple Updates
2020-05-23 02:00:49
  • Multiple Updates
2020-05-23 00:52:26
  • Multiple Updates
2017-03-01 12:02:17
  • Multiple Updates
2016-11-29 00:26:31
  • Multiple Updates
2016-07-07 21:25:40
  • Multiple Updates
2016-07-04 21:22:30
  • First insertion