CVE-2018-13809

A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-17 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-13809

Mitre link : CVE-2018-13809

CVE.ORG link : CVE-2018-13809


JSON object : View

Products Affected

siemens

  • cp_1616
  • cp_1604_firmware
  • cp_1604
  • cp_1616_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')