Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:siemens:simatic_wincc:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "9BD0EB37-CFA4-49AE-A952-1A4E2E2EE998", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_wincc:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CF84FC5-9450-47B7-A4F0-99361C528C00", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "963E0E16-2A77-45C8-8708-46B4158C40D0", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2C026414-5F0C-48E7-A93D-12E2E33AB6CB", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "BD419DE7-CB43-42E7-ACCC-82EA4913E8D2", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:7.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "036B082A-1B48-4BA0-A915-4344C70E430D", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D7885AE5-023B-45BC-8E4A-CF796B5757C2", "vulnerable": true}, {"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:7.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "BE258BF2-AD82-401C-B020-08A22A549A25", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568."}, {"lang": "es", "value": "Siemens Simatic WinCC y sistemas PCS 7 SCADA utiliza una contrase\u00f1a no modificable en el c\u00f3digo, lo cual permite a usuarios locales acceder a una base de datos interna (back-end) y obtener privilegios, como se demuestra en julio de 2010 por el gusano Stuxnet, una vulnerabilidad diferente de CVE-2010-2568."}], "id": "CVE-2010-2772", "lastModified": "2025-04-11T00:51:21.963", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2010-07-22T05:43:58.250", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory", "US Government Resource"], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01"}, {"source": "cve@mitre.org", "tags": ["Press/Media Coverage"], "url": "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725"}, {"source": "cve@mitre.org", "tags": ["Press/Media Coverage"], "url": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr"}, {"source": "cve@mitre.org", "tags": ["Press/Media Coverage"], "url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"}, {"source": "cve@mitre.org", "tags": ["Broken Link"], "url": "http://secunia.com/advisories/40682"}, {"source": "cve@mitre.org", "tags": ["Not Applicable"], "url": "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c"}, {"source": "cve@mitre.org", "tags": ["Broken Link"], "url": "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "http://www.f-secure.com/weblog/archives/00001987.html"}, {"source": "cve@mitre.org", "tags": ["Broken Link", "Vendor Advisory"], "url": "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx"}, {"source": "cve@mitre.org", "tags": ["Broken Link", "Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/41753"}, {"source": "cve@mitre.org", "tags": ["Broken Link"], "url": "http://www.vupen.com/english/advisories/2010/1893"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Issue Tracking"], "url": "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22"}, {"source": "cve@mitre.org", "tags": ["Press/Media Coverage", "Third Party Advisory"], "url": "http://www.wired.com/threatlevel/2010/07/siemens-scada/"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60587"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "US Government Resource"], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Press/Media Coverage"], "url": "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Press/Media Coverage"], "url": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Press/Media Coverage"], "url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link"], "url": "http://secunia.com/advisories/40682"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Not Applicable"], "url": "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link"], "url": "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "http://www.f-secure.com/weblog/archives/00001987.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link", "Vendor Advisory"], "url": "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link", "Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/41753"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link"], "url": "http://www.vupen.com/english/advisories/2010/1893"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Issue Tracking"], "url": "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Press/Media Coverage", "Third Party Advisory"], "url": "http://www.wired.com/threatlevel/2010/07/siemens-scada/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60587"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}