CVE-2019-13943

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-344-07 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec104:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module:-:*:*:*:*:*:*:*

History

02 Feb 2023, 19:18

Type Values Removed Values Added
References (MISC) https://www.us-cert.gov/ics/advisories/icsa-19-344-07 - (MISC) https://www.us-cert.gov/ics/advisories/icsa-19-344-07 - Third Party Advisory, US Government Resource

Information

Published : 2019-12-12 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13943

Mitre link : CVE-2019-13943

CVE.ORG link : CVE-2019-13943


JSON object : View

Products Affected

siemens

  • en100_ethernet_module_with_firmware_variant_iec_61850
  • en100_ethernet_module_with_firmware_variant_profinet_io
  • en100_ethernet_module_with_firmware_variant_modbus_tcp
  • en100_ethernet_module
  • en100_ethernet_module_with_firmware_variant_dnp3_tcp
  • en100_ethernet_module_with_firmware_variant_iec104
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')