CVE-2019-18333

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to filenames on the server by sending specifically crafted packets to 8090/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf Mitigation Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sppa-t3000_application_server:r8.2:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sppa-t3000_application_server:*:*:*:*:*:*:*:*

Information

Published : 2019-12-12 07:15

Updated : 2022-03-04 08:51


NVD link : CVE-2019-18333

Mitre link : CVE-2019-18333

Products Affected
No products.
CWE