// For flags

CVE-2018-4848

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.

Se ha identificado una vulnerabilidad en la familia de conmutadores SCALANCE X-200 (incluidas las variantes SIPLUS NET) (todas las versiones anteriores a la versión V5.2.3), familia de conmutadores SCALANCE X-200IRT (incluidas las variantes SIPLUS NET) (todas las versiones anteriores a la versión V5.4.1), Familia de conmutadores SCALANCE X-300 (incluidas las variantes X408 y SIPLUS NET) (Todas las versiones anteriores a la versión V4.1.3). El servidor web de configuración integrado de los interruptores Scalance X afectados podría permitir ataques Cross-Site Scripting (XSS) si los usuarios desprevenidos son engañados para acceder a un enlace malicioso. Se requiere la interacción del usuario para una explotación exitosa. El usuario debe iniciar sesión en la interfaz web para que la explotación tenga éxito. En la etapa de publicación de este aviso de seguridad no se conoce explotación pública. El proveedor ha confirmado la vulnerabilidad y proporciona mitigaciones para resolverla.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-02 CVE Reserved
  • 2018-06-14 CVE Published
  • 2024-04-23 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Scalance X300 Firmware
Search vendor "Siemens" for product "Scalance X300 Firmware"
*-
Affected
in Siemens
Search vendor "Siemens"
Scalance X300
Search vendor "Siemens" for product "Scalance X300"
--
Safe
Siemens
Search vendor "Siemens"
Scalance X-200 Irt Firmware
Search vendor "Siemens" for product "Scalance X-200 Irt Firmware"
< 5.4.1
Search vendor "Siemens" for product "Scalance X-200 Irt Firmware" and version " < 5.4.1"
-
Affected
in Siemens
Search vendor "Siemens"
Scalance X-200 Irt
Search vendor "Siemens" for product "Scalance X-200 Irt"
--
Safe
Siemens
Search vendor "Siemens"
Scalance X-200 Firmware
Search vendor "Siemens" for product "Scalance X-200 Firmware"
< 5.2.3
Search vendor "Siemens" for product "Scalance X-200 Firmware" and version " < 5.2.3"
-
Affected
in Siemens
Search vendor "Siemens"
Scalance X-200
Search vendor "Siemens" for product "Scalance X-200"
--
Safe