Multiple vulnerabilities in Siemens SCALANCE S-600

Published: 2020-02-12

Security Advisory



1) Cross-site scripting


Severity: Low


CVSSv3: 5.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C] [PCI]


CVE-ID: CVE-2019-6585


CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')


Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.


The vulnerability exists due to insufficient sanitization of user-supplied data in the integrated configuration web server. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.


Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.


Vulnerable software versions

SCALANCE S602: -, 3.0


SCALANCE S612: -, 3.0


SCALANCE S623: -, 3.0


SCALANCE S627-2M: -, 3.0


CPE
External links

https://ics-cert.us-cert.gov/advisories/icsa-20-042-10https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf


Q & A


Can this vulnerability be exploited remotely?


Yes. This vulnerability can ..

Support the originator by clicking the read the rest link below.