Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.
Published 2016-07-04 16:59:03
Updated 2025-04-12 10:46:41
Source MITRE
View at NVD,   CVE.org

Products affected by CVE-2016-5849

Exploit prediction scoring system (EPSS) score for CVE-2016-5849

0.09%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 22 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2016-5849

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
1.9
LOW AV:L/AC:M/Au:N/C:P/I:N/A:N
3.4
2.9
NIST
2.5
LOW CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
1.0
1.4
NIST
2.5
LOW CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
1.0
1.4
NIST

CWE ids for CVE-2016-5849

References for CVE-2016-5849

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!