Vulnerabilities > CVE-2016-3963 - Denial of Service vulnerability in Siemens Scalance

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
siemens
exploit available

Summary

Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.

Vulnerable Configurations

Part Description Count
Hardware
Siemens
1

Exploit-Db

descriptionSiemens SCALANCE S613 - Remote Denial of Service. CVE-2016-3963. Dos exploit for Linux platform
fileexploits/linux/dos/44721.py
idEDB-ID:44721
last seen2018-05-24
modified2018-05-23
platformlinux
port
published2018-05-23
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44721/
titleSiemens SCALANCE S613 - Remote Denial of Service
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/147853/siemensscalances613-dos.txt
idPACKETSTORM:147853
last seen2018-05-25
published2018-05-24
reportert4rkd3vilz
sourcehttps://packetstormsecurity.com/files/147853/Siemens-SCALANCE-S613-Denial-Of-Service.html
titleSiemens SCALANCE S613 Denial Of Service