https://support2.windriver.com/index.php?page=security-notices
https://www.cisa.gov/news-events/ics-advisories/icsa-19-274-01
http://www.nessus.org/u?17c9f3ec
http://www.nessus.org/u?c7d3d59d
https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009
https://security.netapp.com/advisory/ntap-20190802-0001/
https://support.f5.com/csp/article/K41190253
https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf
https://www.cisa.gov/news-events/ics-advisories/icsa-19-211-01
Severity: High
ID: 500067
Version: 1.14
Type: remote
Family: Tenable.ot
Published: 2/7/2022
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: Low
Score: 3.6
Risk Factor: Medium
Base Score: 5
Temporal Score: 3.7
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS Score Source: CVE-2019-12258
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: cpe:/o:siemens:siprotec_5_cp300_firmware
Required KB Items: Tenable.ot/Siemens
Exploit Ease: No known exploits are available
Patch Publication Date: 8/9/2019
Vulnerability Publication Date: 8/9/2019
CVE: CVE-2019-12258
CWE: 384
ICSA: 19-211-01, 19-274-01