Vulnerabilities > CVE-2019-18297 - Out-of-bounds Write vulnerability in Siemens Sppa-T3000 Ms3000 Migration Server

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
siemens
CWE-787

Summary

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with local access to the MS3000 Server and low privileges could gain root privileges by sending specifically crafted packets to a named pipe. Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Vulnerable Configurations

Part Description Count
Application
Siemens
1

Common Weakness Enumeration (CWE)