CVE

CVE-2016-5849

CVE-2016-5849

Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.

Source: CVE-2016-5849

Exit mobile version