A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 6), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V15 (All versions < V15 Update 2). Improper file permissions in the default installation of TIA Portal may allow an attacker with local file system access to manipulate resources which may be transferred to devices and executed there by a different user. No special privileges are required, but the victim needs to transfer the manipulated files to a device. Execution is caused on the target device rather than on the PG device.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2018-08-07T00:00:00

Updated: 2018-10-10T16:57:01

Reserved: 2018-05-25T00:00:00


Link: CVE-2018-11454

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-07T15:29:00.373

Modified: 2019-10-09T23:33:32.290


Link: CVE-2018-11454

JSON object: View

cve-icon Redhat Information

No data.