CVE-2024-37994

Sept. 10, 2024, 12:09 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SIMATIC Reader RF610R CMIIT

  • < V4.2

SIMATIC Reader RF610R ETSI

  • < V4.2

SIMATIC Reader RF610R FCC

  • < V4.2

SIMATIC Reader RF615R CMIIT

  • < V4.2

SIMATIC Reader RF615R ETSI

  • < V4.2

SIMATIC Reader RF615R FCC

  • < V4.2

SIMATIC Reader RF650R ARIB

  • < V4.2

SIMATIC Reader RF650R CMIIT

  • < V4.2

SIMATIC Reader RF650R ETSI

  • < V4.2

SIMATIC Reader RF650R FCC

  • < V4.2

SIMATIC Reader RF680R ARIB

  • < V4.2

SIMATIC Reader RF680R CMIIT

  • < V4.2

SIMATIC Reader RF680R ETSI

  • < V4.2

SIMATIC Reader RF680R FCC

  • < V4.2

SIMATIC Reader RF685R ARIB

  • < V4.2

SIMATIC Reader RF685R CMIIT

  • < V4.2

SIMATIC Reader RF685R ETSI

  • < V4.2

SIMATIC Reader RF685R FCC

  • < V4.2

SIMATIC RF1140R

  • < V1.1

SIMATIC RF1170R

  • < V1.1

SIMATIC RF166C

  • < V2.2

SIMATIC RF185C

  • < V2.2

SIMATIC RF186C

  • < V2.2

SIMATIC RF186CI

  • < V2.2

SIMATIC RF188C

  • < V2.2

SIMATIC RF188CI

  • < V2.2

SIMATIC RF360R

  • < V2.2

Source

productcert@siemens.com

Tags

CVE-2024-37994 details

Published : Sept. 10, 2024, 10:15 a.m.
Last Modified : Sept. 10, 2024, 12:09 p.m.

Description

A vulnerability has been identified in SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0) (All versions < V4.2), SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0) (All versions < V4.2), SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0) (All versions < V4.2), SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0) (All versions < V4.2), SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0) (All versions < V4.2), SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0) (All versions < V4.2), SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0) (All versions < V4.2), SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0) (All versions < V4.2), SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0) (All versions < V4.2), SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0) (All versions < V4.2), SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0) (All versions < V4.2), SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0) (All versions < V4.2), SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0) (All versions < V4.2), SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0) (All versions < V4.2), SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0) (All versions < V4.2), SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0) (All versions < V4.2), SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0) (All versions < V4.2), SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0) (All versions < V4.2), SIMATIC RF1140R (6GT2831-6CB00) (All versions < V1.1), SIMATIC RF1170R (6GT2831-6BB00) (All versions < V1.1), SIMATIC RF166C (6GT2002-0EE20) (All versions < V2.2), SIMATIC RF185C (6GT2002-0JE10) (All versions < V2.2), SIMATIC RF186C (6GT2002-0JE20) (All versions < V2.2), SIMATIC RF186CI (6GT2002-0JE50) (All versions < V2.2), SIMATIC RF188C (6GT2002-0JE40) (All versions < V2.2), SIMATIC RF188CI (6GT2002-0JE60) (All versions < V2.2), SIMATIC RF360R (6GT2801-5BA30) (All versions < V2.2). The affected application contains a hidden configuration item to enable debug functionality. This could allow an attacker to gain insight into the internal configuration of the deployment.

CVSS Score

1 2 3 4.3 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-912 Hidden Functionality The product contains functionality that is not documented, not part of the specification, and not accessible through an interface or command sequence that is obvious to the product's users or administrators.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.3

Exploitability Score

2.8

Impact Score

1.4

Base Severity

MEDIUM

References

URL Source
https://cert-portal.siemens.com/productcert/html/ssa-765405.html productcert@siemens.com
This website uses the NVD API, but is not approved or certified by it.