Vulnerabilities > Siemens > Simatic Wincc > 6.2

DATE CVE VULNERABILITY TITLE RISK
2010-07-22 CVE-2010-2772 Use of Hard-coded Credentials vulnerability in Siemens Simatic PCS 7 and Simatic Wincc
Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.
local
low complexity
siemens CWE-798
7.8