Lucene search

K
cve[email protected]CVE-2018-4848
HistoryJun 14, 2018 - 4:29 p.m.

CVE-2018-4848

2018-06-1416:29:00
CWE-79
CWE-80
web.nvd.nist.gov
40
cve-2018-4848
scalance x-200
scalance x-300
cross-site scripting
xss
security advisory
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.4%

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.

Affected configurations

NVD
Node
siemensscalance_x300_firmware
AND
siemensscalance_x300Match-
Node
siemensscalance_x-200_irt_firmwareRange<5.4.1
AND
siemensscalance_x-200_irtMatch-
Node
siemensscalance_x-200_firmwareRange<5.2.3
AND
siemensscalance_x-200Match-

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "SCALANCE X-200 switch family (incl. SIPLUS NET variants)",
    "versions": [
      {
        "version": "All versions < V5.2.3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "SCALANCE X-200IRT switch family (incl. SIPLUS NET variants)",
    "versions": [
      {
        "version": "All versions < V5.4.1",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "SCALANCE X-200RNA switch family",
    "versions": [
      {
        "version": "All versions < V3.2.7",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants)",
    "versions": [
      {
        "version": "All versions < V4.1.3",
        "status": "affected"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.4%

Related for CVE-2018-4848