CVE-2018-4860

A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The attacker must be authenticated as administrative user to exploit the security vulnerability. The vulnerability could allow an attacker to execute arbitrary code on the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:scalance_m875_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m875:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4860

Mitre link : CVE-2018-4860

CVE.ORG link : CVE-2018-4860


JSON object : View

Products Affected

siemens

  • scalance_m875
  • scalance_m875_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')