CVE-2018-11449

A vulnerability has been identified in SCALANCE M875 (All versions). An attacker with access to the local file system might obtain passwords for administrative users. Successful exploitation requires read access to files on the local file system. A successful attack could allow an attacker to obtain administrative passwords. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:scalance_m875_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m875:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11449

Mitre link : CVE-2018-11449

CVE.ORG link : CVE-2018-11449


JSON object : View

Products Affected

siemens

  • scalance_m875
  • scalance_m875_firmware
CWE
NVD-CWE-noinfo CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')