Lucene search

K
nvd[email protected]NVD:CVE-2017-12738
HistoryNov 15, 2017 - 8:29 a.m.

CVE-2017-12738

2017-11-1508:29:00
CWE-79
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

32.7%

An issue was discovered on Siemens SICAM RTUs SM-2556 COM Modules with the firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00. The integrated web server (port 80/tcp) of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into clicking on a malicious link.

Affected configurations

Nvd
Node
siemenssm-2556_firmwareMatchdnpi00
OR
siemenssm-2556_firmwareMatchenos00
OR
siemenssm-2556_firmwareMatcherac00
OR
siemenssm-2556_firmwareMatcheta2
OR
siemenssm-2556_firmwareMatchetls00
OR
siemenssm-2556_firmwareMatchmodi00
AND
siemenssm-2556Match-
VendorProductVersionCPE
siemenssm-2556_firmwarednpi00cpe:2.3:o:siemens:sm-2556_firmware:dnpi00:*:*:*:*:*:*:*
siemenssm-2556_firmwareenos00cpe:2.3:o:siemens:sm-2556_firmware:enos00:*:*:*:*:*:*:*
siemenssm-2556_firmwareerac00cpe:2.3:o:siemens:sm-2556_firmware:erac00:*:*:*:*:*:*:*
siemenssm-2556_firmwareeta2cpe:2.3:o:siemens:sm-2556_firmware:eta2:*:*:*:*:*:*:*
siemenssm-2556_firmwareetls00cpe:2.3:o:siemens:sm-2556_firmware:etls00:*:*:*:*:*:*:*
siemenssm-2556_firmwaremodi00cpe:2.3:o:siemens:sm-2556_firmware:modi00:*:*:*:*:*:*:*
siemenssm-2556-cpe:2.3:h:siemens:sm-2556:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

32.7%

Related for NVD:CVE-2017-12738