// For flags

CVE-2018-4842

 

Severity Score

4.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenticated attacker with access to the configuration web server could be able to store script code on the web site, if the HRP redundancy option is set. This code could be executed in the web browser of victims visiting this web site (XSS), affecting its confidentiality, integrity and availability. User interaction is required for successful exploitation, as the user needs to visit the manipulated web site. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.

Se ha identificado una vulnerabilidad en la familia de conmutadores SCALANCE X-200IRT (incluidas las variantes SIPLUS NET) (todas las versiones inferiores a la versión V5.4.1), la familia de conmutadores SCALANCE X-300 (incluidas las variantes X408 y SIPLUS NET) (todas las versiones inferiores a la versión V4.1.3 ) Un atacante remoto y autenticado con acceso al servidor web de configuración podría almacenar el código del script en el sitio web, si la opción de redundancia HRP está configurada. Este código podría ejecutarse en el navegador web de las víctimas que visitan este sitio web (XSS), afectando su confidencialidad, integridad y disponibilidad. La interacción del usuario es necesaria para una explotación exitosa, ya que el usuario debe visitar el sitio web manipulado. En la etapa de publicación de este aviso de seguridad no se conoce explotación pública. El proveedor ha confirmado la vulnerabilidad y proporciona mitigaciones para resolverla.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-02 CVE Reserved
  • 2018-06-14 CVE Published
  • 2024-04-23 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Scalance X200irt Firmware
Search vendor "Siemens" for product "Scalance X200irt Firmware"
< 5.4.1
Search vendor "Siemens" for product "Scalance X200irt Firmware" and version " < 5.4.1"
-
Affected
in Siemens
Search vendor "Siemens"
Scalance X200 Irt
Search vendor "Siemens" for product "Scalance X200 Irt"
--
Safe
Siemens
Search vendor "Siemens"
Scalance X300 Firmware
Search vendor "Siemens" for product "Scalance X300 Firmware"
--
Affected
in Siemens
Search vendor "Siemens"
Scalance X300
Search vendor "Siemens" for product "Scalance X300"
--
Safe
Siemens
Search vendor "Siemens"
Scalance X200 Firmware
Search vendor "Siemens" for product "Scalance X200 Firmware"
< 5.2.3
Search vendor "Siemens" for product "Scalance X200 Firmware" and version " < 5.2.3"
-
Affected
in Siemens
Search vendor "Siemens"
Scalance X200
Search vendor "Siemens" for product "Scalance X200"
--
Safe