Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2018-7804.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Schneider Electric Modicon Open Redirect (CVE-2018-7804)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.8%

A URL Redirection to Untrusted Site vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where a user clicking on a specially crafted link can be redirected to a URL of the attacker’s choosing.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500231);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/30");

  script_cve_id("CVE-2018-7804");

  script_name(english:"Schneider Electric Modicon Open Redirect (CVE-2018-7804)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A URL Redirection to Untrusted Site vulnerability exists in the
embedded web servers in all Modicon M340, Premium, Quantum PLCs and
BMXNOR0200 where a user clicking on a specially crafted link can be
redirected to a URL of the attacker's choosing.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://download.schneider-electric.com/files?p_Doc_Ref=SESB-2018-327-01
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f5951abc");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-7804");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(601);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicom_bmxnor0200h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicom_bmxnor0200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicom_m340_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicom_premium_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicom_quantum_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:modicom_m340_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicom_premium_firmware" :
        {"family" : "Premium"},
    "cpe:/o:schneider-electric:modicom_quantum_firmware" :
        {"family" : "QuantumUnity"},
    "cpe:/o:schneider-electric:modicom_bmxnor0200h_firmware" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicom_bmxnor0200_firmware" :
        {"family" : "ModiconM340M580CP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
schneider-electricmodicom_bmxnor0200h_firmwarecpe:/o:schneider-electric:modicom_bmxnor0200h_firmware
schneider-electricmodicom_bmxnor0200_firmwarecpe:/o:schneider-electric:modicom_bmxnor0200_firmware
schneider-electricmodicom_m340_firmwarecpe:/o:schneider-electric:modicom_m340_firmware
schneider-electricmodicom_premium_firmwarecpe:/o:schneider-electric:modicom_premium_firmware
schneider-electricmodicom_quantum_firmwarecpe:/o:schneider-electric:modicom_quantum_firmware

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.8%

Related for TENABLE_OT_SCHNEIDER_CVE-2018-7804.NASL