A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). A vulnerability in the integrated web server of the affected devices could allow unauthorized attackers to obtain sensitive information about the device, including logs and configurations. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-344-07 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2019-12-12T19:08:46

Updated: 2020-01-16T15:35:24

Reserved: 2019-07-18T00:00:00


Link: CVE-2019-13944

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-12T19:15:15.157

Modified: 2023-02-02T19:18:11.557


Link: CVE-2019-13944

JSON object: View

cve-icon Redhat Information

No data.