CVE

CVE-2016-3963 (scalance_s613)

CVE-2016-3963 (scalance_s613)

Siemens SCALANCE S613 allows remote attackers to cause a denial of service (web-server outage) via traffic to TCP port 443.

Source: CVE-2016-3963 (scalance_s613)

Exit mobile version