CVE-2018-4842

A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenticated attacker with access to the configuration web server could be able to store script code on the web site, if the HRP redundancy option is set. This code could be executed in the web browser of victims visiting this web site (XSS), affecting its confidentiality, integrity and availability. User interaction is required for successful exploitation, as the user needs to visit the manipulated web site. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:scalance_x200irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x200_irt:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:scalance_x300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x300:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:scalance_x200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x200:-:*:*:*:*:*:*:*

History

13 Dec 2022, 17:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenticated attacker with access to the configuration web server could be able to store script code on the web site, if the HRP redundancy option is set. This code could be executed in the web browser of victims visiting this web site (XSS), affecting its confidentiality, integrity and availability. User interaction is required for successful exploitation, as the user needs to visit the manipulated web site. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it. A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenticated attacker with access to the configuration web server could be able to store script code on the web site, if the HRP redundancy option is set. This code could be executed in the web browser of victims visiting this web site (XSS), affecting its confidentiality, integrity and availability. User interaction is required for successful exploitation, as the user needs to visit the manipulated web site. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.

Information

Published : 2018-06-14 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4842

Mitre link : CVE-2018-4842

CVE.ORG link : CVE-2018-4842


JSON object : View

Products Affected

siemens

  • scalance_x300
  • scalance_x200_irt
  • scalance_x200irt_firmware
  • scalance_x300_firmware
  • scalance_x200_firmware
  • scalance_x200
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')