#VU61238 Cross-site scripting in Hardware solutions


Published: 2022-03-10

Vulnerability identifier: #VU61238

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37208

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RUGGEDCOM ROS M2100
Hardware solutions / Firmware
RUGGEDCOM ROS RMC8388
Hardware solutions / Firmware
RUGGEDCOM ROS RS416V2
Hardware solutions / Firmware
RUGGEDCOM ROS RS900G
Hardware solutions / Firmware
RUGGEDCOM ROS RS900G (32M)
Hardware solutions / Firmware
RUGGEDCOM ROS RSG900
Hardware solutions / Firmware
RUGGEDCOM ROS RSG920P
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2100 (32M)
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2100P (32M)
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2288
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2300
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2300P
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2488
Hardware solutions / Firmware
RUGGEDCOM ROS RSL910
Hardware solutions / Firmware
RUGGEDCOM ROS RST916C
Hardware solutions / Firmware
RUGGEDCOM ROS RST916P
Hardware solutions / Firmware
RUGGEDCOM ROS RST2228
Hardware solutions / Firmware
RUGGEDCOM ROS RSG2100P
Hardware solutions / Firmware

Vendor:

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://cert-portal.siemens.com/productcert/pdf/ssa-256353.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability