Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2772 First vendor Publication 2010-07-22
Vendor Cve Last vendor Modification 2024-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2772

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
66441 Siemens SIMATIC WinCC Default Password

By default, Siemens SIMATIC installs with a default password. The 'WinCCConnect' and 'WinCCAdmin' accounts have a password of '2WSXcder' which is publicly known and documented. This allows attackers to trivially access the program or system.

Snort® IPS/IDS

Date Description
2014-01-10 WinCC DB default password security bypass attempt
RuleID : 17044 - Revision : 5 - Type : SQL

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41753
CONFIRM http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&la...
http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx
MISC http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01
http://infoworld.com/d/security-central/new-weaponized-virus-targets-industri...
http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passw...
http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/
http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&...
http://www.f-secure.com/weblog/archives/00001987.html
http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22
http://www.wired.com/threatlevel/2010/07/siemens-scada/
SECUNIA http://secunia.com/advisories/40682
VUPEN http://www.vupen.com/english/advisories/2010/1893
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60587

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-13 21:27:54
  • Multiple Updates
2021-05-04 12:11:49
  • Multiple Updates
2021-04-22 01:12:26
  • Multiple Updates
2020-05-23 00:26:09
  • Multiple Updates
2017-08-17 09:23:04
  • Multiple Updates
2016-04-26 19:58:30
  • Multiple Updates
2014-01-19 21:27:00
  • Multiple Updates
2013-05-21 17:18:43
  • Multiple Updates
2013-05-10 23:29:19
  • Multiple Updates