A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected devices store passwords in a recoverable format. An attacker may extract and recover device passwords from the device configuration. Successful exploitation requires access to a device configuration backup and impacts confidentiality of the stored passwords.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2019-06-12T13:47:56

Updated: 2021-02-09T15:38:17

Reserved: 2019-01-22T00:00:00


Link: CVE-2019-6567

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-12T14:29:04.820

Modified: 2021-02-09T18:15:16.183


Link: CVE-2019-6567

JSON object: View

cve-icon Redhat Information

No data.