Filtered by vendor Siemens Subscriptions
Filtered by product Control Center Server Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18342 1 Siemens 1 Control Center Server 2024-08-05 9.9 Critical
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The SFTP service (default port 22/tcp) of the Control Center Server (CCS) does not properly limit its capabilities to the specified purpose. In conjunction with CVE-2019-18341, an unauthenticated remote attacker with network access to the CCS server could exploit this vulnerability to read or delete arbitrary files, or access other resources on the same server.