#VU16605 Cross-site scripting in GATE-E2 and GATE-E1


Published: 2018-12-18 | Updated: 2018-12-19

Vulnerability identifier: #VU16605

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-18997

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GATE-E2
Hardware solutions / Firmware
GATE-E1
Hardware solutions / Firmware

Vendor: ABB

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

ABB will not be releasing updated firmware, as both GATE-E1 and GATE-E2 have reached end of life (EOL).  ABB recommends implementing defense-in-depth principles to minimize the risk that vulnerabilities are exploited.

  • Separate control system networks from other networks using firewall and managed switches that have minimal number of ports exposed. 
  • Physically protect control system from unauthorized personnel.
  • Portable computers and removable storage should be scanned for viruses before connected to control system.

Vulnerable software versions

GATE-E2: All versions

GATE-E1: All versions


External links
http://applied-risk.com/application/files/8615/4505/6727/Advisory_AR2018008_-_ABB_GATE_E1-E2_Multiple_Vulnerabilities_1.0.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability