CVE-2019-6585

A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-20-042-10 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:scalance_s602_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s602:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:scalance_s612_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s612:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:scalance_s623_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s623:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:scalance_s627-2m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s627-2m:-:*:*:*:*:*:*:*

History

25 Apr 2023, 18:25

Type Values Removed Values Added
References (MISC) https://www.us-cert.gov/ics/advisories/icsa-20-042-10 - (MISC) https://www.us-cert.gov/ics/advisories/icsa-20-042-10 - Third Party Advisory, US Government Resource

22 Apr 2021, 21:15

Type Values Removed Values Added
Summary A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0), SCALANCE S612 (All versions >= V3.0), SCALANCE S623 (All versions >= V3.0), SCALANCE S627-2M (All versions >= V3.0). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it. A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed.
CWE CWE-79 CWE-80

Information

Published : 2020-03-10 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6585

Mitre link : CVE-2019-6585

CVE.ORG link : CVE-2019-6585


JSON object : View

Products Affected

siemens

  • scalance_s623
  • scalance_s627-2m
  • scalance_s623_firmware
  • scalance_s612_firmware
  • scalance_s602
  • scalance_s602_firmware
  • scalance_s612
  • scalance_s627-2m_firmware
CWE
CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')