ID

VAR-202405-0205


CVE

CVE-2024-32740


TITLE

Siemens SIMATIC CN 4100 Hard-coded Credentials Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-23516

DESCRIPTION

A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains undocumented users and credentials. An attacker could misuse the credentials to compromise the device locally or over the network. Siemens SIMATIC CN 4100 is a communication node of Siemens, a German company. Siemens SIMATIC CN 4100 has a security vulnerability

Trust: 1.44

sources: NVD: CVE-2024-32740 // CNVD: CNVD-2024-23516

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-23516

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cnscope:eqversion:4100<v3.0

Trust: 0.6

sources: CNVD: CNVD-2024-23516

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2024-32740
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2024-23516
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-23516
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

productcert@siemens.com: CVE-2024-32740
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-23516 // NVD: CVE-2024-32740

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

sources: NVD: CVE-2024-32740

PATCH

title:Patch for Siemens SIMATIC CN 4100 Hard-coded Credentials Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/547151

Trust: 0.6

sources: CNVD: CNVD-2024-23516

EXTERNAL IDS

db:SIEMENSid:SSA-273900

Trust: 1.6

db:NVDid:CVE-2024-32740

Trust: 1.6

db:CNVDid:CNVD-2024-23516

Trust: 0.6

sources: CNVD: CNVD-2024-23516 // NVD: CVE-2024-32740

REFERENCES

url:https://cert-portal.siemens.com/productcert/html/ssa-273900.html

Trust: 1.6

sources: CNVD: CNVD-2024-23516 // NVD: CVE-2024-32740

SOURCES

db:CNVDid:CNVD-2024-23516
db:NVDid:CVE-2024-32740

LAST UPDATE DATE

2024-08-14T14:36:17.146000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-23516date:2024-05-22T00:00:00
db:NVDid:CVE-2024-32740date:2024-05-14T19:17:55.627

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-23516date:2024-05-24T00:00:00
db:NVDid:CVE-2024-32740date:2024-05-14T16:17:11.197