Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-22T10:00:00

Updated: 2024-08-07T02:46:48.161Z

Reserved: 2010-07-21T00:00:00

Link: CVE-2010-2772

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-07-22T05:43:58.250

Modified: 2024-02-13T16:44:42.830

Link: CVE-2010-2772

cve-icon Redhat

No data.