cpe:/a:siemens:simatic_wincc:7.3 cpe:/a:siemens:simatic_wincc:7.4 cpe:/a:siemens:simatic_wincc_%28tia_portal%29:13:sp1:~~professional~~~ cpe:/a:siemens:simatic_wincc_%28tia_portal%29:14::~~professional~~~ cpe:/a:siemens:simatic_wincc_runtime:13:sp1:~~professional~~~ cpe:/a:siemens:simatic_wincc_runtime:14::~~professional~~~ CVE-2017-6867 2017-05-11T06:29:00.260-04:00 2018-06-13T21:29:31.133-04:00 4.0 NETWORK LOW SINGLE_INSTANCE NONE NONE PARTIAL http://nvd.nist.gov BID 98368 CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-523365.pdf CONFIRM https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-156872.pdf A vulnerability was discovered in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.