Lucene search

K
cveSiemensCVE-2018-13809
HistoryApr 17, 2019 - 2:29 p.m.

CVE-2018-13809

2019-04-1714:29:02
CWE-79
siemens
web.nvd.nist.gov
27
cve-2018-13809
cp 1604
cp 1616
xss
web server
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

33.8%

A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.

Affected configurations

Nvd
Node
siemenscp_1604_firmwareRange2.8
AND
siemenscp_1604Match-
Node
siemenscp_1616_firmwareRange2.8
AND
siemenscp_1616Match-
VendorProductVersionCPE
siemenscp_1604_firmware*cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*
siemenscp_1604-cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*
siemenscp_1616_firmware*cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*
siemenscp_1616-cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CP 1604",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "product": "CP 1616",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for CVE-2018-13809