CVE-2019-18340

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0). Both the SiVMS/SiNVR Video Server and the Control Center Server (CCS) store user and device passwords by applying weak cryptography. A local attacker could exploit this vulnerability to extract the passwords from the user database and/or the device configuration files to conduct further attacks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 19:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18340

Mitre link : CVE-2019-18340

CVE.ORG link : CVE-2019-18340


JSON object : View

Products Affected

siemens

  • sinvr_3_video_server
  • sinvr_3_central_control_server
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm