#VU16240 Cross-site scripting in SCADA Webserver


Published: 2018-12-04 | Updated: 2018-12-05

Vulnerability identifier: #VU16240

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18991

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SCADA Webserver
Server applications / Web servers

Vendor: iniNet Solutions GmbH

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 2.03.0001.

Vulnerable software versions

SCADA Webserver: All versions


External links
http://ics-cert.us-cert.gov/advisories/ICSA-18-338-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability