Vulnerabilites related to Siemens - CP-8021 MASTER MODULE
CVE-2021-46304 (GCVE-0-2021-46304)
Vulnerability from cvelistv5
Published
2022-08-10 11:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions), CP-8021 MASTER MODULE (All versions), CP-8022 MASTER MODULE WITH GPRS (All versions). The component allows to activate a web server module which provides unauthenticated access to its web pages. This could allow an attacker to retrieve debug-level information from the component such as internal network topology or connected systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Siemens | CP-8000 MASTER MODULE WITH I/O -25/+70°C |
Version: All versions |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-185638.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "CP-8021 MASTER MODULE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "CP-8022 MASTER MODULE WITH GPRS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions), CP-8021 MASTER MODULE (All versions), CP-8022 MASTER MODULE WITH GPRS (All versions). The component allows to activate a web server module which provides unauthenticated access to its web pages. This could allow an attacker to retrieve debug-level information from the component such as internal network topology or connected systems." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-10T11:17:23", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-185638.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "CP-8021 MASTER MODULE", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "CP-8022 MASTER MODULE WITH GPRS", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions), CP-8021 MASTER MODULE (All versions), CP-8022 MASTER MODULE WITH GPRS (All versions). The component allows to activate a web server module which provides unauthenticated access to its web pages. This could allow an attacker to retrieve debug-level information from the component such as internal network topology or connected systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-185638.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-185638.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46304", "datePublished": "2022-08-10T11:17:23", "dateReserved": "2022-01-14T00:00:00", "dateUpdated": "2024-08-04T05:02:11.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-45033 (GCVE-0-2021-45033)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 04:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - Use of Hard-coded Credentials
Summary
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). An undocumented debug port uses hard-coded default credentials. If this port is enabled by a privileged user, an attacker aware of the credentials could access an administrative debug shell on the affected device.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Siemens | CP-8000 MASTER MODULE WITH I/O -25/+70°C |
Version: All versions < V16.20 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:13.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8021 MASTER MODULE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8022 MASTER MODULE WITH GPRS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c V16.20), CP-8021 MASTER MODULE (All versions \u003c V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c V16.20). An undocumented debug port uses hard-coded default credentials. If this port is enabled by a privileged user, an attacker aware of the credentials could access an administrative debug shell on the affected device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798: Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-11T11:27:17", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-45033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8021 MASTER MODULE", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8022 MASTER MODULE WITH GPRS", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c V16.20), CP-8021 MASTER MODULE (All versions \u003c V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c V16.20). An undocumented debug port uses hard-coded default credentials. If this port is enabled by a privileged user, an attacker aware of the credentials could access an administrative debug shell on the affected device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798: Use of Hard-coded Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-45033", "datePublished": "2022-01-11T11:27:17", "dateReserved": "2021-12-13T00:00:00", "dateUpdated": "2024-08-04T04:32:13.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29884 (GCVE-0-2022-29884)
Vulnerability from cvelistv5
Published
2022-07-12 10:06
Modified
2024-08-03 06:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-772 - Missing Release of Resource after Effective Lifetime
Summary
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < CPC80 V16.30), CP-8021 MASTER MODULE (All versions < CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions < CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Siemens | CP-8000 MASTER MODULE WITH I/O -25/+70°C |
Version: All versions < CPC80 V16.30 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:33:43.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491621.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c CPC80 V16.30" } ] }, { "product": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c CPC80 V16.30" } ] }, { "product": "CP-8021 MASTER MODULE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c CPC80 V16.30" } ] }, { "product": "CP-8022 MASTER MODULE WITH GPRS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c CPC80 V16.30" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c CPC80 V16.30), CP-8021 MASTER MODULE (All versions \u003c CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-772", "description": "CWE-772: Missing Release of Resource after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-12T10:06:40", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491621.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-29884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c CPC80 V16.30" } ] } }, { "product_name": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c CPC80 V16.30" } ] } }, { "product_name": "CP-8021 MASTER MODULE", "version": { "version_data": [ { "version_value": "All versions \u003c CPC80 V16.30" } ] } }, { "product_name": "CP-8022 MASTER MODULE WITH GPRS", "version": { "version_data": [ { "version_value": "All versions \u003c CPC80 V16.30" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c CPC80 V16.30), CP-8021 MASTER MODULE (All versions \u003c CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-772: Missing Release of Resource after Effective Lifetime" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-491621.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491621.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-29884", "datePublished": "2022-07-12T10:06:40", "dateReserved": "2022-04-28T00:00:00", "dateUpdated": "2024-08-03T06:33:43.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-45034 (GCVE-0-2021-45034)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 04:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Siemens | CP-8000 MASTER MODULE WITH I/O -25/+70°C |
Version: All versions < V16.20 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:13.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" }, { "name": "20220414 SEC Consult SA-20220413 :: Missing Authentication at File Download \u0026 Denial of Service in Siemens A8000 PLC", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Apr/20" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166743/Siemens-A8000-CP-8050-CP-8031-SICAM-WEB-Missing-File-Download-Missing-Authentication.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8021 MASTER MODULE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] }, { "product": "CP-8022 MASTER MODULE WITH GPRS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16.20" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c V16.20), CP-8021 MASTER MODULE (All versions \u003c V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-15T17:06:20", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" }, { "name": "20220414 SEC Consult SA-20220413 :: Missing Authentication at File Download \u0026 Denial of Service in Siemens A8000 PLC", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Apr/20" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166743/Siemens-A8000-CP-8050-CP-8031-SICAM-WEB-Missing-File-Download-Missing-Authentication.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-45034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8021 MASTER MODULE", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } }, { "product_name": "CP-8022 MASTER MODULE WITH GPRS", "version": { "version_data": [ { "version_value": "All versions \u003c V16.20" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70\u00b0C (All versions \u003c V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70\u00b0C (All versions \u003c V16.20), CP-8021 MASTER MODULE (All versions \u003c V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions \u003c V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324998.pdf" }, { "name": "20220414 SEC Consult SA-20220413 :: Missing Authentication at File Download \u0026 Denial of Service in Siemens A8000 PLC", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Apr/20" }, { "name": "http://packetstormsecurity.com/files/166743/Siemens-A8000-CP-8050-CP-8031-SICAM-WEB-Missing-File-Download-Missing-Authentication.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166743/Siemens-A8000-CP-8050-CP-8031-SICAM-WEB-Missing-File-Download-Missing-Authentication.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-45034", "datePublished": "2022-01-11T11:27:17", "dateReserved": "2021-12-13T00:00:00", "dateUpdated": "2024-08-04T04:32:13.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }