Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-08T15:00:00

Updated: 2024-08-06T00:10:31.867Z

Reserved: 2016-04-06T00:00:00

Link: CVE-2016-3963

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-08T15:59:08.183

Modified: 2018-05-26T01:29:00.347

Link: CVE-2016-3963

cve-icon Redhat

No data.