An issue was discovered in Siemens SICAM PAS before 8.00. Because of Storing Passwords in a Recoverable Format, an authenticated local attacker with certain privileges could possibly reconstruct the passwords of users for accessing the database.
Published 2017-02-13 21:59:01
Updated 2023-10-17 19:02:23
Source ICS-CERT
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2016-8566

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-8566

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.6
MEDIUM AV:L/AC:L/Au:N/C:P/I:P/A:P
3.9
6.4
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-8566

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-8566

Products affected by CVE-2016-8566

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!