https://security.gentoo.org/glsa/201810-03
https://security.netapp.com/advisory/ntap-20181101-0001/
https://usn.ubuntu.com/3809-1/
https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21
https://www.exploit-db.com/exploits/45939/
https://access.redhat.com/errata/RHSA-2019:0711
https://access.redhat.com/errata/RHSA-2019:2143
https://www.oracle.com/security-alerts/cpujan2020.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
http://www.nessus.org/u?d1488d7c
https://bugs.debian.org/906236
http://www.openwall.com/lists/oss-security/2018/08/15/5
http://www.securitytracker.com/id/1041487
https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html
https://www.exploit-db.com/exploits/45233/
https://www.exploit-db.com/exploits/45210/
https://www.debian.org/security/2018/dsa-4280
http://www.securityfocus.com/bid/105140
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011
Severity: Medium
ID: 500839
Version: 1.6
Type: remote
Family: Tenable.ot
Published: 2/23/2023
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: Medium
Score: 4.9
Risk Factor: Medium
Base Score: 5
Temporal Score: 4.4
Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSS Score Source: CVE-2018-15473
Risk Factor: Medium
Base Score: 5.3
Temporal Score: 5.1
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C
CPE: cpe:/o:siemens:scalance_x204rna_firmware
Required KB Items: Tenable.ot/Siemens
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 8/17/2018
Vulnerability Publication Date: 8/17/2018
CANVAS (CANVAS)
CVE: CVE-2018-15473
CWE: 362
DSA: DSA-4280
GLSA: GLSA-201810-03
ICSA: 22-349-21
RHSA: RHSA-2019:0711, RHSA-2019:2143
USN: USN-3809-1