Siemens SCALANCE S602, S612, S623, S627-2M < 4.0.1.1 Cross-Site Scripting (XSS)

medium Nessus Network Monitor Plugin ID 720169

Synopsis

Siemens SCALANCE S602, S612, S623, S627-2M are vulnerable to the Cross-Site Scripting (XSS) attack.

Description

A vulnerability has been identified in SCALANCE S602 (All versions < V4.0.1.1), SCALANCE S612 (All versions < V4.0.1.1), SCALANCE S623 (All versions < V4.0.1.1), SCALANCE S627-2M (All versions < V4.0.1.1). The integrated web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.

Solution

Perform vendor recommended mitigations and apply available vendor upgrades.

See Also

http://www.securityfocus.com/bid/105937,https://cert-portal.siemens.com/productcert/pdf/ssa-242982.pdf

Plugin Details

Severity: Medium

ID: 720169

Family: SCADA

Published: 5/8/2019

Updated: 9/30/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Patch Publication Date: 11/13/2018

Vulnerability Publication Date: 11/13/2018

Reference Information

CVE: CVE-2018-16555

BID: 105937