#VU13333 Cross-site scripting


Published: 2018-06-12 | Updated: 2018-06-13

Vulnerability identifier: #VU13333

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4842

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SCALANCE X300
Hardware solutions / Routers & switches, VoIP, GSM, etc
SCALANCE X-200 IRT
Hardware solutions / Routers & switches, VoIP, GSM, etc
SCALANCE X-200
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Siemens

Description

The disclosed vulnerability allows a remote authenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker with access to the configuration web server can store script code on the website, provided the HRP redundancy option is set, trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SCALANCE X300: All versions

SCALANCE X-200 IRT: All versions

SCALANCE X-200: All versions


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-163-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability