7.7
HIGH
CVE-2021-40359
Siemens OpenPCS & SIMATIC File Path Traversal
Description

A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 6), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.

INFO

Published Date :

Nov. 9, 2021, 12:15 p.m.

Last Modified :

April 11, 2023, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2021-40359 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_wincc
2 Siemens simatic_net_pc
3 Siemens simatic_batch
4 Siemens simatic_route_control
5 Siemens simaticpcs_7
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40359.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40359 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40359 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Siemens AG AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files. A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 6), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-22
    Changed CPE Configuration OR *cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:* versions up to (including) 8.2 *cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_pcs_7:9.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:* versions up to (including) 7.4 *cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update3:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update4:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:15:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:17:*:*:*:*:*:*:* OR *cpe:2.3:a:siemens:simatic_batch:8.2:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:8.2:upd_9:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_3:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_4:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_batch:9.1:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_net_pc:14:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_net_pc:15:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_net_pc:16:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_net_pc:16:update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_net_pc:17:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_route_control:8.2:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_route_control:9.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_route_control:9.1:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:* versions up to (including) 7.4 *cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update3:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update4:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:15:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:update3:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:update4:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:17:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:17:update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simaticpcs_7:*:*:*:*:*:*:*:* versions up to (including) 8.2 *cpe:2.3:a:siemens:simaticpcs_7:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.1 *cpe:2.3:a:siemens:simaticpcs_7:9.1:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files. A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.
  • CVE Modified by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files. A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.
  • CVE Modified by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files. A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.
  • Initial Analysis by [email protected]

    Nov. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:* versions up to (including) 8.2 *cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_pcs_7:9.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:* versions up to (including) 7.4 *cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update1:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update2:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update3:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update4:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:15:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:16:*:*:*:*:*:*:* *cpe:2.3:a:siemens:simatic_wincc:17:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-40359 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.39151

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability